jbarcia's repositories

Language:BatchfileLicense:GPL-2.0Stargazers:22Issues:6Issues:2

armory

Armory is a tool meant to take in a lot of external and discovery data from a lot of tools, add it to a database and correlate all of related information.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

GHunt

🕵️‍♂️ Investigate Google Accounts with emails.

Language:PythonLicense:MPL-2.0Stargazers:1Issues:1Issues:0

NetNTLMtoSilverTicket

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

Language:PowerShellStargazers:1Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Cloud-Security-Research

Cloud-related research releases from the Rhino Security Labs team.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

debian_ansible

ansible playbook to create a debian desktop

Language:ShellStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

gtfo

Search gtfobins and lolbas files from your terminal

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

hammer

Dow Jones Hammer : Protect the cloud with the power of the cloud(AWS)

License:NOASSERTIONStargazers:0Issues:0Issues:0

kali_raw

A quick and easy way to deploy Kali on a system exposed to the internet.

Language:ShellStargazers:0Issues:2Issues:0

lyncsmash

locate and attack Lync/Skype for Business

Language:PythonStargazers:0Issues:2Issues:0

PenTestScripts

Scripts that are useful for me on pen tests

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PortPush

A small Bash utility used for pivoting into internal networks upon compromising a public-facing host.

Language:ShellStargazers:0Issues:0Issues:0

PowerHub

A web application to transfer PowerShell modules, executables, snippets and files

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pypykatz_agent_dn

Pypykatz agent implemented in .NET

Language:C#Stargazers:0Issues:0Issues:0

pypykatz_server

Pypykatz server

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

red-kube

Red Team KubeCTL Cheat Sheet

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedDolphin

Red Team Scripts for AWS.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

RedGhost

Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.

Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

SharpPack

An Insider Threat Toolkit

Language:BatchfileStargazers:0Issues:2Issues:0

SharpSniper

Find specific users in active directory via their username and logon IP address

Language:C#Stargazers:0Issues:1Issues:0

sipvicious

SIPVicious OSS is a set of security tools that can be used to audit SIP based VoIP systems.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SkyArk

SkyArk helps to discover, assess and secure the most privileged entities in AWS

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

subjack

Subdomain Takeover tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ts100

The Feature Packed Alternate Open Source firmware for the TS100 iron by miniware.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

UhOh365

A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering assessments to find which emails exist and which don't.

Stargazers:0Issues:0Issues:0

unlocker-1

VMware Workstation macOS

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

viproy-voipkit

VIPROY - VoIP Pen-Test Kit for Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0