jmckinlay

jmckinlay

Geek Repo

0

followers

0

stars

Github PK Tool:Github PK Tool

jmckinlay's repositories

swordphish-awareness

Swordphish Phishing Awareness Tool

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:0Issues:0

zxcvbn

Low-Budget Password Strength Estimation

Language:CoffeeScriptLicense:MITStargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PwnedPasswordsDLL

Open source solution to check prospective AD passwords against previously breached passwords

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fleet

A flexible control server for osquery fleets

Language:GoLicense:MITStargazers:0Issues:0Issues:0

lasso

lasso is moving to `vouch/vouch` in January ...an SSO and OAuth login solution for nginx using the auth_request module

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Cr3dOv3r

Know the dangers of credential reuse attacks.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

velociraptor

Velociraptor hunts for evil...

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

rconfig

rConfig - Network Configuration Management

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

kpn-security-policy

KPN Security Policy

Stargazers:0Issues:0Issues:0

youzer

Fake User Generator for Active Directory Environments

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ads-payload

Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using environment variables, alternating data streams and wmic.

Language:BatchfileStargazers:0Issues:0Issues:0

uAssets

Resources for uBlock Origin, uMatrix: static filter lists, ready-to-use rulesets, etc.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Skadi

Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

credgrap_ie_edge

Extract stored credentials from Internet Explorer and Edge

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JohnTheRipper

This is the official repo for the Jumbo version of John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.8.0-Jumbo-1 (but we are literally several thousands of commits ahead of it).

Language:CStargazers:0Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:0Issues:0

WALKOFF

A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rita-1

Real Intelligence Threat Analytics

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pi-hole

A black hole for Internet advertisements

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

notes

read later

Stargazers:0Issues:0Issues:0

content

This repository contains all Demisto content and from here we share content updates

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

intelmq

IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

mercure

Mercure is a tool for security managers who want to train their colleague to phishing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0