Jonas Lejon (jonaslejon)

jonaslejon

Geek Repo

Company:Triop AB

Location:Funäsdalen

Home Page:https://triop.se

Twitter:@jonasl

Github PK Tool:Github PK Tool

Jonas Lejon's repositories

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2707Issues:60Issues:9

tor-fingerprint

Tor Browser and Tails version fingerprint PoC

Language:JavaScriptStargazers:135Issues:10Issues:0

lolcrawler

Headless web crawler for bugbounty and penetration-testing/redteaming

Language:PythonStargazers:39Issues:5Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

api-hacker

Reads and Swagger/OpenAPI JSON file and routes the requests via Burp Suite

Language:PythonLicense:MITStargazers:2Issues:2Issues:0

EmailChecker

Disposable email detection library for PHP

Language:PHPLicense:MITStargazers:2Issues:1Issues:0

powershell-backdoor-generator

Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build for evasion.

Language:PythonLicense:Apache-2.0Stargazers:2Issues:1Issues:0

PyShell

Multiplatform Python WebShell

Language:PythonLicense:GPL-3.0Stargazers:2Issues:2Issues:0

homebrew-cask

🍻 A CLI workflow for the administration of macOS applications distributed as binaries

Language:RubyLicense:BSD-2-ClauseStargazers:1Issues:2Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

pcap-mitm-fuzz0r

Fuzz servers and clients using pcaps or mitm based approaches

Language:PythonStargazers:1Issues:2Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:1Issues:2Issues:0

awesome-wordpress

A curated list of amazingly awesome WordPress resources, themes, plugins and shiny things. Inspired by awesome-php.

Language:HTMLStargazers:0Issues:2Issues:0

docker.github.io

Source repo for Docker's Documentation

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:2Issues:0

eth-phishing-detect

Utility for detecting phishing domains targeting Ethereum users

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

fuzzotron

A TCP/UDP based network daemon fuzzer

Language:CLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

Stargazers:0Issues:2Issues:0

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

kolla-ansible

Ansible deployment of the Kolla containers. Mirror of code maintained at opendev.org.

Language:JinjaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

lockc

Making containers more secure with eBPF and Linux Security Modules (LSM)

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

moloch

Moloch is an open source, large scale, full packet capturing, indexing, and database system.

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

multi-juicer

Run Capture the Flags and Security Trainings with OWASP Juice Shop

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Network_Forensic_Processing_Analysis_NFPA

NFPA helps optimize investigations by reducing errors that are typically involved in manually processing and analyzing network-based evidence through various tools and command-line options.

Language:ShellStargazers:0Issues:2Issues:0

pizero-usb-hid-keyboard

Fake a raspberry pi zero w to look like a keyboard to a Windows 10 PC

Language:CStargazers:0Issues:2Issues:0

RsaCtfTool

RSA tool for ctf - retreive private key from weak public key and/or uncipher data (feel free to ask questions : @G4N4P4T1)

Language:PythonStargazers:0Issues:3Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:CSSStargazers:0Issues:2Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0