James's repositories

Language:PowerShellStargazers:3Issues:2Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

CTF

ctf stuff

Stargazers:0Issues:1Issues:0
Language:MakefileStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:1Issues:0

GatherContacts

A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results

Language:JavaStargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pwnboard

CCDC Red Team PWNboard

Language:PythonStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:1Issues:0
Language:M4Stargazers:0Issues:2Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

packer-disposable-windows

A packer project to generate Windows EVAL images to use it on test / dev / hack / IR labs

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:1Issues:0

Reversing-Challenges-List

CTF Reversing Challenges List

Language:PythonStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0