jamesshew

jamesshew

Geek Repo

Company:Bluenotch Corporation

Location:Long Beach, CA

Home Page:http://bluenotch.com

Github PK Tool:Github PK Tool

jamesshew's repositories

icebreaker

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

Language:PowerShellLicense:MITStargazers:2Issues:2Issues:0

aclpwn.py

Active Directory ACL exploitation with BloodHound

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

acmesharp-update-certificate

Issue/renew and install SSL certificates in IIS using an ACME service like Let's Encrypt

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0

admpwd

AdmPwd project

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

bitfit

Recursively validate a starting directory of file contents to identify changes, corrupt data

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

game-hacking

Tutorials, tools, and more as related to reverse engineering video games.

License:UnlicenseStargazers:0Issues:2Issues:0

Grouper

A PowerShell script for helping to find vulnerable settings in AD Group Policy.

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0

guacamole-client

The HTML5/JavaScript Guacamole client, its containing web application, and related components.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

guacamole-server

The server-side, native components that form the Guacamole proxy.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

heap-viewer

An IDA Pro plugin to examine the glibc heap, focused on exploit development

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:0Issues:0

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Mimikatz

Language:C#Stargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

JumpCloud-support

Public scripts and examples for managing JumpCloud managed systems and service endpoints

Language:PowerShellStargazers:0Issues:0Issues:0

lighthouse

Code Coverage Explorer for IDA Pro & Binary Ninja

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pfsense_fauxapi

A REST API interface for pfSense 2.3.x and 2.4.x to facilitate devops

Language:PHPLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

preeny

Some helpful preload libraries for pwning stuff.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Ps1jacker

Ps1jacker is a tool for generating COM Hijacking payload.

Language:PythonStargazers:0Issues:2Issues:0

rfd-checker

RFD Checker - security CLI tool to test Reflected File Download issues

Language:GoStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:2Issues:0

Sibyl

A Miasm2 based function divination.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

src

IDAPython project for Hex-Ray's IDA Pro

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

WinboxPoC

Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0