josprou

josprou

Geek Repo

Twitter:@josprou

Github PK Tool:Github PK Tool

josprou's repositories

IncidentResponse

Herramienta de Primera Respuesta escrita en PowerShell para recopilación de información volátil

Language:PowerShellStargazers:2Issues:1Issues:0

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

hardening-office16

Script escrito en PowerShell para securizar Word y Excel

Language:PowerShellStargazers:1Issues:0Issues:0

wireguard-windows

Download WireGuard for Windows at https://www.wireguard.com/install . This repo is a mirror only. Official repository is at https://git.zx2c4.com/wireguard-windows

Language:GoLicense:MITStargazers:1Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

entorno-parrot

Entorno gráfico de parrot para trabajar más comodamente

Language:ShellStargazers:0Issues:0Issues:0

golang-uacbypasser

UAC bypass techniques implemented and written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerShell

Useful PowerShell scripts

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

SharpDump

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

SteganograhyProject

A text/image steganography program with GUI and choice of LSB quantity.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

walk

A Windows GUI toolkit for the Go Programming Language

License:NOASSERTIONStargazers:0Issues:0Issues:0