Clint (cpgarrison)

cpgarrison

Geek Repo

Location:Texas

Github PK Tool:Github PK Tool

Clint's repositories

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ghidra_scripts

Scripts for the Ghidra software reverse engineering suite.

Language:YARALicense:GPL-3.0Stargazers:0Issues:0Issues:0

reverse-shell-cheatsheet

๐Ÿ™ƒ Reverse Shell Cheat Sheet ๐Ÿ™ƒ

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Easy-P

PowerShell Helper Tool

Language:PythonStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

iterm_multiple_ssh_logins

ssh to multiple hosts in split panes using iterm

Stargazers:0Issues:0Issues:0

metasploit-cheat-sheet

Metasploit Cheat Sheet ๐Ÿ’ฃ

License:MITStargazers:0Issues:0Issues:0

my-cmd-stash

Sharing my cheat-sheet of commands that I collected during prep for OSCP!

Stargazers:0Issues:0Issues:0

NIST-CSF

NIST CyberSecurity Framework management tool

License:MITStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Stargazers:0Issues:0Issues:0

onetwopunch

Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.

License:MITStargazers:0Issues:0Issues:0

OSCP-Prep

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Stargazers:0Issues:0Issues:0

Penetration-Testing

List of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

pentest-notes

๐Ÿ‘น :japanese_ogre: :japanese_ogre:

Stargazers:0Issues:0Issues:0

Powerless

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

security

Stuff about it-security that might be good to know

Stargazers:0Issues:0Issues:0

TJ-JPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulnserver

Vulnerable server used for learning software exploitation

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

wireshark-cheatsheet

Wireshark Cheat Sheet

License:MITStargazers:0Issues:0Issues:0