Jrb's repositories

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AllForOne

AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

arsenal_mayfly

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-hunting-C2s

This repository houses a valuable compilation of data to identify Commands and Controls (C2)

Stargazers:0Issues:0Issues:0

Black-Hat-Bash

The Black Hat Bash book repository

Language:PHPStargazers:0Issues:0Issues:0

Bolt

CSRF Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Burp-Suite-Pro

A bash and powershell script to download the latest version of Burp-Suite Professional and use it for free.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

controlC

controlV

Stargazers:0Issues:1Issues:0

Discord-RAT-2.0

Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations modules

Language:C#Stargazers:0Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Findomain

The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API Keys for sources and much more.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzing-templates

Community curated list of nuclei templates for finding "unknown" security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

GhostTask

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

Language:CLicense:MITStargazers:0Issues:0Issues:0

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

License:MITStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

Loki

Loki - Simple IOC and YARA Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Nuclei-bug-hunter

i will upload more templates here to share with the comunity.

Stargazers:0Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

porch-pirate

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, collections, requests, users and teams. Porch Pirate can be used as a client or be incorporated into your own applications.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Priv8-Nuclei-Templates

My Priv8 Nuclei Templates

Stargazers:0Issues:0Issues:0

scan-user

para enumeração de nomes de usuarios em redes sociais

Language:ShellStargazers:0Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated proof-of-concept (PoC) exploits.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:0Issues:0

TryHackMe-Roadmap

a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM

Stargazers:0Issues:0Issues:0

WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0