Jon's starred repositories

gotty

Share your terminal as a web application

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:15569Issues:556Issues:373

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15124Issues:510Issues:387

ttyd

Share your terminal over the web

garak

LLM vulnerability scanner

Language:PythonLicense:Apache-2.0Stargazers:940Issues:17Issues:487

3snake

Tool for extracting information from newly spawned processes

Language:CLicense:NOASSERTIONStargazers:716Issues:24Issues:8

ChromeKatz

Dump cookies directly from Chrome process memory

Language:C++License:BSD-3-ClauseStargazers:548Issues:3Issues:4

PPLBlade

Protected Process Dumper Tool

Language:PythonLicense:MITStargazers:444Issues:8Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:345Issues:4Issues:0

realm

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Language:RustLicense:GPL-3.0Stargazers:336Issues:12Issues:301

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Vibe

A framework for stealthy domain reconnaissance

Language:PythonLicense:MITStargazers:290Issues:16Issues:2

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:257Issues:17Issues:1

nac_bypass

Script collection to bypass Network Access Control (NAC, 802.1x)

Language:ShellLicense:MITStargazers:255Issues:10Issues:3

smugglefuzz

A rapid HTTP downgrade smuggling scanner written in Go.

Language:GoLicense:MITStargazers:230Issues:3Issues:7

silentbridge

Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.

Language:CLicense:GPL-3.0Stargazers:219Issues:14Issues:7

KExecDD

Admin to Kernel code execution using the KSecDD driver

Cobalt-Strike

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

Language:C++License:MITStargazers:195Issues:2Issues:0
Language:PythonStargazers:177Issues:1Issues:0

ADPT

DLL proxying for lazy people

Language:RustLicense:Apache-2.0Stargazers:118Issues:4Issues:0

RMML

A list of RMMs designed to be used in automation to build alerts

Language:PythonLicense:MITStargazers:99Issues:5Issues:2

NACKered

This is a bash script to bypass 802.1x NAC

Language:ShellLicense:BSD-3-ClauseStargazers:90Issues:6Issues:1

wirez

redirect all TCP/UDP traffic of any program to SOCKS5 proxy

Language:GoLicense:MITStargazers:80Issues:3Issues:4

dpapilab-ng

DPAPILAB Next Gen, script collection

Language:PythonLicense:GPL-3.0Stargazers:61Issues:5Issues:1

OUned

The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning

Language:PythonStargazers:58Issues:0Issues:0

RemoteRegSave

A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host

Language:C#Stargazers:37Issues:0Issues:0

GOADvSphere

A vSphere deployment of GOADv2 BETA Testing (v0.1)

Language:PowerShellLicense:MITStargazers:24Issues:2Issues:1

LoFP

Living off the False Positive!

Language:PythonLicense:MITStargazers:21Issues:2Issues:0

LyinEagle

Python C2 with JScript Implant

Language:HTMLLicense:GPL-3.0Stargazers:12Issues:0Issues:0