Jeff McJunkin (jeffmcjunkin)

jeffmcjunkin

Geek Repo

Company:roguevalleyinfosec.com

Location:Oregon

Home Page:http://jeffmcjunkin.com/

Twitter:@jeffmcjunkin

Github PK Tool:Github PK Tool

Jeff McJunkin's repositories

scripts

A collection of random scripts I've created to ease systems administration.

Language:RubyStargazers:3Issues:2Issues:0

LearnRubyTheHardWay

learn-ruby-the-hard-way

Language:RubyStargazers:1Issues:2Issues:0
Language:PHPStargazers:1Issues:2Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:1Issues:1Issues:0

b374k

PHP Webshell with handy features

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

Forensics

Scripts and code referenced in CrowdStrike blog posts

Language:ShellStargazers:0Issues:1Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:1Issues:0

metasploit-runner

This is a gem that provides the ability to create a workspace, import scan data from nexpose, and perform a webscan, a web audit, and perform an automated exploit against the host(s).

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

ntdsxtract

Active Directory forensic framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pack

PACK (Password Analysis and Cracking Kit) (Python 3 fork + bug fixes)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

packer_boxes

Packer build scripts

License:CC0-1.0Stargazers:0Issues:1Issues:0

ranger

A tool for security professionals to access and interact with remote Microsoft Windows based systems.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

rex-text

Rex library for text generation and manipulation

Language:RubyLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

Scripts-1

Just a collection of scripts

Language:PythonStargazers:0Issues:1Issues:0

sift-bootstrap

SANS Investigative Forensics Toolkit Bootstrap Script

Language:ShellStargazers:0Issues:1Issues:0

sift-saltstack

Salt States for Configuring the SIFT Workstation

Language:PythonStargazers:0Issues:2Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

volatility_plugins

Volatility plugins created by the author

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

warctools

mirror of hanzo-warc-tools from bitbucket

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

wpscan

WPScan is a black box WordPress vulnerability scanner.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Xenocrates

Python tool developed to create indexes for GIAC certification examinations.

Language:PythonStargazers:0Issues:1Issues:0