Jason Soto's repositories

JShielder

Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark

Language:PHPLicense:GPL-3.0Stargazers:734Issues:63Issues:41

relayer

SMB Relay Attack Script

Language:ShellLicense:GPL-3.0Stargazers:150Issues:13Issues:4

DockerFiles

DockerFiles for Docker Containers

Language:ShellStargazers:16Issues:7Issues:0

Pi-Pwner

Pentesting Suite Deployer for Raspbian Stretch

Language:ShellLicense:GPL-3.0Stargazers:13Issues:4Issues:2

Forensics-CheatSheets

Terminal Forensics CheatSheets

AutoUnicorn

Automated Powershell Attack Creator Using Unicorn By TrustedSec

Language:ShellStargazers:6Issues:4Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

SecureWPDeployer

Automated Secure Wordpress Deployer - JShielder + WPHardening

JSDeployer

Joomla Secure Deployer

Language:ShellLicense:GPL-3.0Stargazers:3Issues:4Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:BSD-3-ClauseStargazers:2Issues:4Issues:0

JHT

Joomla Hardening Tool

Language:MakefileLicense:LGPL-3.0Stargazers:2Issues:6Issues:0
Language:PythonStargazers:1Issues:3Issues:0

cisco-SNMP-enumeration

Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking

Language:ShellLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

security-cheatsheets

A collection of cheatsheets for various infosec tools and topics.

BitM-1

Beagle in the Middle

Language:PythonStargazers:0Issues:3Issues:0

chuckle

An automated SMB relay exploitation script.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:3Issues:0

GOSINT

The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:3Issues:0

kali-maligno-docker

Maligno Server Docker Container

License:GPL-2.0Stargazers:0Issues:3Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:3Issues:0

meet-docker

Ebook - Meet Docker (Guía para Iniciarte con Docker Containers)

Stargazers:0Issues:3Issues:0

metasploitavevasion

Metasploit AV Evasion Tool

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:3Issues:0

openvas-docker

A Docker container for Openvas

Language:ShellLicense:MITStargazers:0Issues:4Issues:0

SNMP-Brute

Fast SNMP brute force, enumeration, CISCO config downloader and password cracking script.

Language:PythonStargazers:0Issues:3Issues:0

t-pot-autoinstall

Autoinstall T-Pot on Ubuntu 16.04

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0