Jaratai's repositories

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

Language:C#Stargazers:1Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Stargazers:0Issues:0Issues:0

awesome-entra

๐Ÿ˜Ž Awesome list of all things related to Microsoft Entra

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

License:MITStargazers:0Issues:0Issues:0

awesome-soc-analyst

Useful resources for SOC Analyst and SOC Analyst candidates.

License:MITStargazers:0Issues:0Issues:0

azurechatgpt

๐Ÿค– Azure ChatGPT: Private & secure ChatGPT for internal enterprise use ๐Ÿ’ผ

License:MITStargazers:0Issues:0Issues:0

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Dark-Web-Archives

Archives of the criminal side of the internet

Stargazers:0Issues:0Issues:0

domain_audit

Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.

License:GPL-3.0Stargazers:0Issues:0Issues:0

dyn-dns-list

This repository contains a comprehensive list of 36,046 dynamic DNS domains as of 2023. The list is provided for informational purposes only and can be used for a variety of purposes, including blocking malicious domains, filtering content, and enhancing privacy and security.

License:UnlicenseStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

EMAGNET

Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password together from recent uploads from https://pastebin.com. Bruteforce support for spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts

License:GPL-3.0Stargazers:0Issues:0Issues:0

generative-ai-for-beginners

12 Lessons, Get Started Building with Generative AI ๐Ÿ”— https://microsoft.github.io/generative-ai-for-beginners/

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:0Issues:0Issues:0

Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

power-pwn

An offensive and defensive security toolset for Microsoft 365 Power Platform

License:MITStargazers:0Issues:0Issues:0

PPLBlade

Protected Process Dumper Tool

Stargazers:0Issues:0Issues:0

pryingdeep

Prying Deep - An OSINT tool to collect intelligence on the dark web.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PurplePanda

Identify privilege escalation paths within and across different clouds

License:NOASSERTIONStargazers:0Issues:0Issues:0

Security-101

7 Lessons, Kick-start Your Cybersecurity Learning.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Sophia-Script-for-Windows

:zap: The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

tesla_auth

Securely generate API tokens for third-party access to your Tesla.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

TTS

๐Ÿธ๐Ÿ’ฌ - a deep learning toolkit for Text-to-Speech, battle-tested in research and production

License:MPL-2.0Stargazers:0Issues:0Issues:0

Vulnerabilities-Unmasked

This repo tries to explain complex security vulnerabilities in simple terms that even a five-year-old can understand!

Stargazers:0Issues:0Issues:0