Joe Cambosa's repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cambosa.github.io

Personal website to engage with the cybersecurity community.

Language:JavaScriptStargazers:0Issues:0Issues:0

ctserial

A security professional's swiss army knife for interacting with raw serial devices

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

legion

Automatic Enumeration Tool based in Open Source tools

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Linux-cmd-tutorials

Notes about commands learned from Hal Pomeranz

Stargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for downloading and screening malware samples, suspicious URLs, IP address, domains. Malwoverview offers threat hunting information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla and it is able to scan Android devices against VT and HA.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Power-Recover

Discovers deleted files from an NTFS volume and recovers selected items

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

pymodbus

A full modbus protocol written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

qrcp

:zap: Transfer files over wifi from your computer to your mobile device by scanning a QR code without leaving the terminal.

License:MITStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

serial2pcap

Converts serial IP data, typically collected from Industrial Control System devices, to the more commonly used Packet Capture (PCAP) format. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

License:MITStargazers:0Issues:0Issues:0

windows-dde-template

Windows snippets: DDE & PowerShell Execution Policy

Stargazers:0Issues:2Issues:0