John Svazic (jsvazic)

jsvazic

Geek Repo

Location:Cambridge, Ontario, Canada

Github PK Tool:Github PK Tool

John Svazic's starred repositories

OneRuleToRuleThemStill

A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule

Stargazers:337Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12741Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:3024Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8271Issues:0Issues:0

coguard-cli

The CoGuard CLI Tool

Language:PythonLicense:MITStargazers:90Issues:0Issues:0

algo

Set up a personal VPN in the cloud

Language:JinjaLicense:AGPL-3.0Stargazers:28657Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Language:C++Stargazers:708Issues:0Issues:0

aws-recon

Multi-threaded AWS inventory collection tool with a focus on security-relevant resources and metadata.

Language:RubyLicense:MITStargazers:520Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3499Issues:0Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:1271Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9466Issues:0Issues:0

stegseek

:zap: Worlds fastest steghide cracker, chewing through millions of passwords per second :zap:

Language:C++License:GPL-2.0Stargazers:993Issues:0Issues:0

phoneinfoga

Information gathering framework for phone numbers

Language:GoLicense:GPL-3.0Stargazers:12838Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17855Issues:0Issues:0

mona

Corelan Repository for mona.py

Language:PythonLicense:BSD-3-ClauseStargazers:1687Issues:0Issues:0

sudo-cve-2019-18634

Proof of Concept for CVE-2019-18634

Language:CLicense:MITStargazers:205Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:12304Issues:0Issues:0

breach-parse

A tool for parsing breached passwords

Language:ShellStargazers:1801Issues:0Issues:0

Cloud_crack

Crack passwords using Terraform and AWS

Language:HCLStargazers:42Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4193Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3746Issues:0Issues:0

wireguard-install

WireGuard VPN installer for Linux servers

Language:ShellLicense:MITStargazers:8053Issues:0Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1678Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Language:GoLicense:MITStargazers:5275Issues:0Issues:0

shodan-eye

Shodan Eye This tool collects all the information about all devices directly connected to the internet using the specified keywords that you enter. Author: Jolanda de Koff

Language:PythonLicense:GPL-3.0Stargazers:865Issues:0Issues:0

Invoke-CradleCrafter

PowerShell Remote Download Cradle Generator & Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:818Issues:0Issues:0

OWASP-Testing-Checklist

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

Stargazers:1482Issues:0Issues:0

AWS-IAM-Privilege-Escalation

A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs.

License:BSD-3-ClauseStargazers:892Issues:0Issues:0

post-exploitation-wiki

Post Exploitation Wiki

Language:HTMLLicense:MITStargazers:507Issues:0Issues:0

passphrase-wordlist

Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords

Language:PythonLicense:MITStargazers:1206Issues:0Issues:0