jr69ss's repositories

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Language:PythonStargazers:2Issues:0Issues:0

PatrowlHears

PatrowlHears - Vulnerability Intelligence Center / Exploits

Language:PythonLicense:AGPL-3.0Stargazers:2Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:GPL-3.0Stargazers:2Issues:0Issues:0

ail-framework

AIL framework - Analysis Information Leak framework

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:1Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:1Issues:0Issues:0

BlueCloud

Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

centreon

Centreon is a network, system and application monitoring tool. Centreon is the only AIOps Platform Providing Holistic Visibility to Complex IT Workflows from Cloud to Edge.

License:GPL-2.0Stargazers:1Issues:0Issues:0

CheeseTools

Self-developed tools for Lateral Movement/Code Execution

License:GPL-3.0Stargazers:1Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of CVE-2021-1675/PrintNightmare

Language:C#Stargazers:1Issues:1Issues:0

CVE-2021-1676

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:1Issues:1Issues:0

CyberBattleSim

An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.

License:MITStargazers:1Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

GVM-Docker

A Docker Image For Greenbone Vulnerability Management with OpenVAS

License:MITStargazers:1Issues:0Issues:0

hashtopolis

A Hashcat wrapper for distributed hashcracking

License:GPL-3.0Stargazers:1Issues:0Issues:0

ioc-finder

Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security related information) from text. It uses grammars rather than regexes which makes it more readable, maintainable, and hackable. You can test this project out here: http://ioc-finder.hightower.space .

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:1Issues:1Issues:0
License:GPL-3.0Stargazers:1Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:1Issues:0Issues:0

Nebula

Cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still working to allow testing other Cloud Providers and DevOps Components.

License:NOASSERTIONStargazers:1Issues:0Issues:0

nlist

An nmap script to produce target lists for use with various tools.

License:GPL-3.0Stargazers:1Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

License:BSD-2-ClauseStargazers:1Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

License:NOASSERTIONStargazers:1Issues:0Issues:0

reconmap

VAPT (vulnerability assessment and penetration testing) automation and reporting platform.

License:NOASSERTIONStargazers:1Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

License:MITStargazers:1Issues:0Issues:0

twint

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

vcpkg

C++ Library Manager for Windows, Linux, and MacOS

Language:CMakeLicense:NOASSERTIONStargazers:1Issues:1Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0