Jacob Delgado (delgado-jacob)

delgado-jacob

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Jacob Delgado's starred repositories

Language:TypeScriptStargazers:14Issues:0Issues:0

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

Language:CStargazers:1752Issues:0Issues:0

OSCP-Prep

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Language:PythonStargazers:948Issues:0Issues:0
License:NOASSERTIONStargazers:3725Issues:0Issues:0

sds

Simple Dynamic Strings library for C

Language:CLicense:BSD-2-ClauseStargazers:4814Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6662Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10241Issues:0Issues:0

govaluate

Arbitrary expression evaluation for golang

Language:GoLicense:MITStargazers:3590Issues:0Issues:0

WSC2

A WebSocket C2 Tool

Language:PythonLicense:GPL-3.0Stargazers:378Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:16924Issues:0Issues:0

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Stargazers:268856Issues:0Issues:0

Hack-Night

Hack Night is an open weekly training session run by the OSIRIS lab.

Language:PythonStargazers:1205Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:26819Issues:0Issues:0

algo

Set up a personal VPN in the cloud

Language:JinjaLicense:AGPL-3.0Stargazers:28423Issues:0Issues:0

awesome-machine-learning

A curated list of awesome Machine Learning frameworks, libraries and software.

Language:PythonLicense:NOASSERTIONStargazers:63967Issues:0Issues:0

Deep-Learning-Papers-Reading-Roadmap

Deep Learning papers reading roadmap for anyone who are eager to learn this amazing tech!

Language:PythonStargazers:37565Issues:0Issues:0

howdoi

instant coding answers via the command line

Language:PythonLicense:MITStargazers:10469Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:1520Issues:0Issues:0

TA-Sigma-Searches

A Splunk app with saved reports derived from Sigma rules

Language:PowerShellStargazers:70Issues:0Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:893Issues:0Issues:0

evt2sigma

Log Entry to Sigma Rule Converter

Language:PythonLicense:LGPL-3.0Stargazers:103Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7748Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:5012Issues:0Issues:0

Event-Forwarding-Guidance

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:839Issues:0Issues:0

Windows-Secure-Host-Baseline

Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber

Language:HTMLLicense:NOASSERTIONStargazers:1538Issues:0Issues:0

ephemera-miscellany

Ephemera and other documentation associated with the 1337list project.

Language:Jupyter NotebookStargazers:399Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8608Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7314Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:3952Issues:0Issues:0

python-sdk

Python SDK to access the vulnerability database

Language:PythonLicense:BSD-3-ClauseStargazers:23Issues:0Issues:0