Jacob Henson (hens0n)

hens0n

Geek Repo

Location:Huntsville, AL

Home Page:http://www.henson.me

Github PK Tool:Github PK Tool

Jacob Henson's repositories

fcc_uls_callsign_search

Python scripts to download and search the FCC Universal Licensing System.

Language:PythonLicense:MITStargazers:2Issues:2Issues:0

adventofcode2021

Repo for my python Advent of Code solutions.

Language:PythonStargazers:1Issues:0Issues:0

pentest-notes-1

👹 :japanese_ogre: :japanese_ogre:

Stargazers:1Issues:0Issues:0

BeRoot

Privilege Escalation Project - Windows / Linux / Mac

Language:PythonStargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

docker_elasticsearch

Docker compose for the elastic stack

Language:DockerfileStargazers:0Issues:0Issues:0
Language:LuaStargazers:0Issues:0Issues:0

exploitdb-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Fingerprinter

CMS/LMS/Library etc Versions Fingerprinter

Stargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:1Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

OSCP Exam Report Template in Markdown

License:MITStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

security

Stuff about it-security that might be good to know

Language:CSSStargazers:0Issues:1Issues:0

tubearchivist-jf-plugin

Metadata for your TubeArchivist library on Jellyfin.

License:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

youtube-dl

Command-line program to download videos from YouTube.com and other video sites

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

youtube-dl-1

Command-line program to download videos from YouTube.com and other video sites

License:UnlicenseStargazers:0Issues:0Issues:0