jfoug's repositories

rulez_toolz

Rule and word tools for JtR.

Language:PerlLicense:BSD-2-ClauseStargazers:1Issues:2Issues:0

add-custom-header

A Burp Suite extension to add a custom header (e.g. JWT)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:2Issues:0

autoit-poker_bot

AutoIt script that attempts to fully automate the process of playing texas-holdem poker.

Language:AutoItLicense:GPL-3.0Stargazers:0Issues:0Issues:0

diceware

crypto secure diceware passphrase generation

Language:CLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

DirSaber

sensitve dir & file scaner

Language:PythonStargazers:0Issues:2Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:0Issues:2Issues:0

gitrob

Reconnaissance tool for GitHub organizations

Language:GoLicense:MITStargazers:0Issues:2Issues:0
Language:PerlLicense:BSD-2-ClauseStargazers:0Issues:2Issues:1

icmpsh

Simple reverse ICMP shell

Language:CStargazers:0Issues:0Issues:0

jfoug.github.io

Public website for Evony JD2

Language:HTMLStargazers:0Issues:0Issues:0

jtrTestSuite

Test Suite for John the Ripper

Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

LCM_RNG_Crack

Break Linear Congruent Modular RNG, obtaining a, k and M from a list of output.

Language:CStargazers:0Issues:0Issues:0

Markdown-XSS-Payloads

XSS payloads for exploiting Markdown syntax

Stargazers:0Issues:2Issues:0

mentalist

Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.

License:MITStargazers:0Issues:0Issues:0
Language:PerlLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

oclHashcat

World's fastest and most advanced GPGPU-based password recovery utility

Language:CStargazers:0Issues:0Issues:0

openholdembot

OpenHoldem Poker Bot (free, open-source poker-bot for Texas Hold'em and Omaha)

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

PadBuster

Automated script for performing Padding Oracle attacks

Language:PerlStargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

simple-console

An elegant JavaScript command-line interface library

Language:JavaScriptStargazers:0Issues:2Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

zip-slip-vulnerability

Zip Slip Vulnerability (Arbitrary file write through archive extraction)

Stargazers:0Issues:0Issues:0