Jesse Moore (jessefmoore)

jessefmoore

Geek Repo

Location:Bothell, WA

Home Page:https://jessefmoore.github.io/

Twitter:@jessefmoore

Github PK Tool:Github PK Tool

Jesse Moore's repositories

CSASC

Cobalt Strike Aggressor Script Collection

Language:PowerShellStargazers:1Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:1Issues:0Issues:0

AggressorCollection

Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors

Language:PowerShellStargazers:0Issues:0Issues:0

any-hostname

Any Hostname alters all WordPress-generated URLs according to the servers current hostname, so that they will always correspond to the actual hostname as entered by the user, as opposed to always using the URL specified in the WordPress options. The plugin is ideal for making a site available across multiple domains.

License:MITStargazers:0Issues:0Issues:0

AppLocker-Guidance

Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ARTSP

Atomic Red Team Simple Parser

License:GPL-3.0Stargazers:0Issues:0Issues:0

B2Response

Logged PS Remote Command Wrapper for Blue Team Forensics/IR

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

c-sharp-memory-injection

A set of scripts that demonstrate how to perform memory injection in C#

Stargazers:0Issues:0Issues:0

Invoke-Phant0m

Windows Event Log Killer

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IRM

Incident Response Methodologies

License:NOASSERTIONStargazers:0Issues:0Issues:0

jailbreak

Jailbreak

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

LaBrea

A fork of 'LaBrea'

License:GPL-2.0Stargazers:0Issues:0Issues:0

matrix

The Matrix Has You is just another matrix code rain using HTML5 canvas

License:MITStargazers:0Issues:0Issues:0

mdwiki

CMS/Wiki system using Javascript for 100% client side single page application using Markdown.

License:NOASSERTIONStargazers:0Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PasswordFilter

2 ways of Password Filter DLL to record the plaintext password

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pasties

A collection of random bits of information common to many individual penetration tests, red teams, and other assessments

Stargazers:0Issues:0Issues:0

PowEnum

Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language:C#License:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

security

Stuff about it-security that might be good to know

Language:CSSStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SSHPry2.0

SSHPry v2 - Spy & Control os SSH Connected client's TTY

License:NOASSERTIONStargazers:0Issues:0Issues:0

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:0Issues:0Issues:0

sticky_keys_hunter

A script to test an RDP host for sticky keys and utilman backdoor.

License:GPL-3.0Stargazers:0Issues:0Issues:0