Jrb's repositories

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

License:GPL-3.0Stargazers:0Issues:0Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Stargazers:0Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Stargazers:0Issues:0Issues:0

aws-vault

A vault for securely storing and accessing AWS credentials in development environments

License:MITStargazers:0Issues:0Issues:0

blackbird

An OSINT tool to search for accounts by username in social networks.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

License:MITStargazers:0Issues:0Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

License:MITStargazers:0Issues:0Issues:0

Exegol-docs

Documentation for Exegol

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Facad1ng

The Ultimate URL Masking Tool - An open-source URL masking tool designed to help you Hide Phishing URLs and make them look legit using social engineering techniques.

License:MITStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

License:Apache-2.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hardening

Hardening Ubuntu. Systemd edition. KONSTRUKTOID

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

License:GPL-2.0Stargazers:0Issues:0Issues:0

LdapRelayScan

Check for LDAP protections regarding the relay of NTLM authentication

License:MITStargazers:0Issues:0Issues:0

omnisci3nt

Unveiling the Hidden Layers of the Web – A Comprehensive Web Reconnaissance Tool

License:MITStargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

Parasite-Invoke

Hide your P/Invoke signatures through other people's signed assemblies

Stargazers:0Issues:0Issues:0

PhantomCrawler

Boost website hits by generating requests from multiple proxy IPs.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

r4ven

Track the IP address and GPS location of the user's smartphone or PC and capture a picture of the target, along with device information.

License:MITStargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)

Language:RustStargazers:0Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

swagger-ui-xss

Swagger UI >=3.14.1 < 3.38.0 XSS payload

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

unve1ler

A social engineering tool designed to seamlessly locate profiles using usernames while offering convenient reverse image search functionality.

License:MITStargazers:0Issues:0Issues:0

Valid8Proxy

Tool designed for fetching, validating, and storing working proxies.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

WebSecProbe

Bypass 403

License:MITStargazers:0Issues:0Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

Language:C#License:MITStargazers:0Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Stargazers:0Issues:0Issues:0