Jrb's repositories

ansible-hardening

Ansible role for security hardening. Mirror of code maintained at opendev.org.

Language:JinjaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AvillaForensics

Avilla Forensics 3.0

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

aws-waf-security-automations

This solution automatically deploys a single web access control list (web ACL) with a set of AWS WAF rules designed to filter common web-based attacks.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:0Issues:0Issues:0

bypass-403

A simple script just made for self use for bypassing 403

Language:ShellStargazers:0Issues:0Issues:0

english-words

:memo: A text file containing 479k English words for all your dictionary/word-based projects e.g: auto-completion / autosuggestion

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

fleet

Open-source device management for IT and security teams with thousands of laptops and servers. (macOS, Windows, Linux, ChromeOS, AWS, Google Cloud, Azure, data center, containers)

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hack-a-sat-library

Public library of space documents and tutorials

Stargazers:0Issues:0Issues:0

Illicit-Services-Enum-Script

https://search.illicit.services

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

iridium-toolkit

A set of tools to parse Iridium frames

Language:PythonStargazers:0Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mantra

「🔑」A tool used to hunt down API key leaks in JS files and pages

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

portapack-mayhem

Custom firmware for the HackRF+PortaPack H1/H2

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RACE

RACE is a PowerShell module for executing ACL attacks against Windows targets.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rakshasa

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

SatIntel

SatIntel is an OSINT tool for Satellites 🛰. Extract satellite telemetry, receive orbital predictions, and parse TLEs 🔭

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

search.0t.rocks

illicits services

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

shell-genie

Your wishes are my commands

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

snipe-it

A free open source IT asset/license management system

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

targetedKerberoast

Kerberoast with ACL abuse capabilities

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Top-10-Hacking-Scripts-in-C-and-.NET

Top 10 Hacking Scripts in C# and .NET

Language:C#Stargazers:0Issues:0Issues:0

TREVORproxy

A SOCKS proxy written in Python that randomizes your source IP address. Round-robin your evil packets through SSH tunnels or give them billions of unique source addresses!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Trity

My most advanced framework yet!!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0