Jrb's repositories

awesome-industrial-protocols

Security-oriented list of resources about industrial network protocols.

Language:PythonLicense:CC0-1.0Stargazers:1Issues:0Issues:0

4linux-527-lab

Repositório para versionar Laboratório e Scripts importantes do curso de DevSecOps 4linux

Stargazers:0Issues:0Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Stargazers:0Issues:0Issues:0

articles_MzHmO

Hacking Articles by MzHmO

Stargazers:0Issues:0Issues:0

arttoolkit.github.io

A RedTeam Toolkit

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cloudsplaining

Cloudsplaining is an AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DDSpoof

DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ldapdomaindump

Active Directory information dumper via LDAP

License:MITStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

LoFP

Living off the False Positive!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

omnisci3nt

Unveiling the Hidden Layers of the Web – A Comprehensive Web Reconnaissance Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:0Issues:0Issues:0

PhantomCrawler

Boost website hits by generating requests from multiple proxy IPs.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

PowerSharpPack

For pentest with powershell

Language:PowerShellStargazers:0Issues:0Issues:0

Priv8-Nuclei-Templates

My Priv8 Nuclei Templates

Stargazers:0Issues:0Issues:0

PXEThief

PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configuration Manager

License:GPL-3.0Stargazers:0Issues:0Issues:0

r4ven

Track the IP address and GPS location of the user's smartphone or PC and capture a picture of the target, along with device information.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)

Language:RustStargazers:0Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated proof-of-concept (PoC) exploits.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Starkiller

Starkiller is a Frontend for PowerShell Empire.

License:MITStargazers:0Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

License:MITStargazers:0Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#Stargazers:0Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

WebSecProbe

Bypass 403

License:MITStargazers:0Issues:0Issues:0

WSL-Handbook

Guía definitiva para Windows Subsystem for Linux

License:CC0-1.0Stargazers:0Issues:0Issues:0