jamcg's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:83383Issues:3841Issues:0

algo

Set up a personal VPN in the cloud

Language:JinjaLicense:AGPL-3.0Stargazers:28707Issues:450Issues:1595

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9779Issues:375Issues:510

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

certified-kubernetes-administrator-course

Certified Kubernetes Administrator - CKA Course

iperf

iperf3: A TCP, UDP, and SCTP network bandwidth measurement tool

Language:CLicense:NOASSERTIONStargazers:6806Issues:230Issues:1090

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5380Issues:144Issues:182

microservices-demo

Deployment scripts & config for Sock Shop

Language:PythonLicense:Apache-2.0Stargazers:3628Issues:152Issues:393

APTnotes

Various public documents, whitepapers and articles about APT campaigns

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonLicense:GPL-3.0Stargazers:1978Issues:102Issues:31

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Findsploit

Find exploits in local and online databases instantly

Language:ShellLicense:NOASSERTIONStargazers:1621Issues:88Issues:11

log4shell-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Language:JavaLicense:Apache-2.0Stargazers:1102Issues:23Issues:25

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

KeeThief

Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

Language:C#License:BSD-3-ClauseStargazers:921Issues:34Issues:1

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

CimSweep

CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.

Language:PowerShellLicense:BSD-3-ClauseStargazers:640Issues:74Issues:11

penetration-testing-tools

Penetration Testing tools - one repo to clone them all... containing latest pen testing tools

icmptunnel

Tunnel IP over ICMP.

Language:CLicense:MITStargazers:446Issues:17Issues:6

LogViewer

LogViewer for viewing and searching large text files...

elsa

Enterprise Log Search and Archive

Language:PerlLicense:GPL-2.0Stargazers:207Issues:40Issues:37

bropy

Basic Anomaly IDS capabilities with Python and Bro

Language:PythonLicense:MITStargazers:105Issues:10Issues:9

CloudGuardIaaS

Check Point CloudGuard Network Security repository containing solution templates, Terraform templates, tools and scripts for deploying and configuring CloudGuard Network Security products.

ExportImportPolicyPackage

Check Point ExportImportPolicyPackage tool enables you to export a policy package from a Management database to a .tar.gz file, which can then be imported into any other Management database. The tool is supported for version R80.10 and above.

Language:PythonLicense:Apache-2.0Stargazers:58Issues:27Issues:49

kustomizegoat

Vulnerable Kustomize Kubernetes templates for training and education

Language:HTMLStargazers:47Issues:7Issues:0

packetstorm.pl

packetstormsecurity.net exploit archive 133ch3r

UsefulManagementApiTools

Check Point Useful Management API Tools contain scripts and tools that were used as solutions for customers.