Jhere (jheeree)

jheeree

Geek Repo

Location:/dev/null

Home Page:jhere.io

Twitter:@jheeere

Github PK Tool:Github PK Tool

Jhere's repositories

uptime

📈 Uptime monitor and status page for Jhere, powered by @upptime

Language:MarkdownLicense:MITStargazers:1Issues:1Issues:1

apk2url

A tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

APKHunt

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AppleJuice

Apple BLE proximity pairing message spoofing

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:0Issues:0Issues:0
Language:SCSSLicense:MITStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

chiasmodon

Chiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials, CIDRs , ASNs , and subdomains, the tool also allows users to search Google Play application ID.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cloudflare-ddns

🎉🌩️ Dynamic DNS (DDNS) service based on Cloudflare! Access your home network remotely via a custom domain name without a static IP!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2024-23897

CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner.

Language:PythonStargazers:0Issues:0Issues:0

decider

A web application that assists network defenders, analysts, and researcher in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ExtractBitlockerKeys

A post-exploitation python script to automatically extract the bitlocker recovery keys from a domain.

Language:PythonStargazers:0Issues:0Issues:0

git-rotate

Leveraging GitHub Actions to rotate IP addresses during password spraying attacks to bypass IP-Based blocking

License:GPL-3.0Stargazers:0Issues:0Issues:0

GitFive

🐙 Track down GitHub users.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0

glit

Retrieve all mails of users related to a git repository, a git user or a git organization

Language:RustStargazers:0Issues:0Issues:0

GoMapEnum

User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Stargazers:0Issues:0Issues:0

LolDriverScan

Scan vulnerable drivers on Windows with loldrivers.io

Language:GoStargazers:0Issues:0Issues:0

movie-web

A small web app for watching movies and shows easily

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

pyrdp

RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Qu1cksc0pe

All-in-One malware analysis tool.

Language:YARALicense:GPL-3.0Stargazers:0Issues:0Issues:0

rekono

Execute full pentesting processes combining multiple hacking tools automatically

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ropci

So, you think you have MFA? AAD/ROPC/MFA bypass testing tool

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SAP-Threat-Modeling

The SAP Threat Modeling Tool is an on-premises open-source web application designed to analyze and visualize connections between SAP systems, helping users identify security risks and vulnerabilities. With features like inputting SAP credentials, scanning for connections, and visualizing the network.

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Spray365

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

License:NOASSERTIONStargazers:0Issues:0Issues:0

SwaggerSpy

Automated OSINT on SwaggerHub

Language:PythonLicense:MITStargazers:0Issues:0Issues:0