Joe Testa (jtesta)

jtesta

Geek Repo

Company:Positron Security

Location:Rochester, NY

Home Page:https://www.positronsecurity.com/

Github PK Tool:Github PK Tool

Joe Testa's repositories

ssh-audit

SSH server & client security auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Language:PythonLicense:MITStargazers:3078Issues:40Issues:193

ssh-mitm

SSH man-in-the-middle tool

Language:CLicense:NOASSERTIONStargazers:1581Issues:70Issues:46

rainbowcrackalack

Rainbow table generation & lookup tools. Make Rainbow Tables Great Again!

Language:CLicense:GPL-3.0Stargazers:177Issues:11Issues:33

gog_galaxy_client_service_poc

Proof-of-concept exploit for GOG Galaxy Client vulnerabilities

souls_givifier

A save-game editor for Dark Souls Remastered, Dark Souls II: Scholar of the First Sin, Dark Souls III, and Elden Ring. Grants many, many souls/runes so all stats can be maxed out.

Language:JavaScriptLicense:GPL-3.0Stargazers:5Issues:2Issues:1

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

Language:CLicense:GPL-3.0Stargazers:5Issues:3Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:3Issues:3Issues:0

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

License:MITStargazers:1Issues:3Issues:0

CTFd

CTFs as you need them

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:3Issues:0

Penetration-Testing

List of awesome penetration testing resources, tools and other shiny things

snap_minicom

Linux snap port of minicom

snap_rainbowcrack

Linux snap port of the rainbowcrack tools (http://project-rainbowcrack.com/).

Language:ShellStargazers:1Issues:3Issues:0

Veil-Evasion

Veil-Evasion is a tool used to generate payloads that bypass antivirus solutions

Language:PythonLicense:NOASSERTIONStargazers:1Issues:3Issues:0
Language:HTMLStargazers:0Issues:3Issues:0

changeme

A default credential scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:3Issues:0

CVE-2020-0601

PoC for CVE-2020-0601

Language:RubyStargazers:0Issues:2Issues:0

CVE-2020-1472

Exploit Code for CVE-2020-1472 aka Zerologon

Language:PythonStargazers:0Issues:2Issues:0

drltrace

Drltrace is a library calls tracer for Windows and Linux applications.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:3Issues:0

homebrew-core

🍻 Default formulae for the missing package manager for macOS

Language:RubyLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

hosting

This is a setup for a TOR based shared hosting server

Language:PHPLicense:GPL-3.0Stargazers:0Issues:3Issues:0

kcd-cheat

KCD Cheat Mod

Language:LuaStargazers:0Issues:2Issues:0

Mitigating-Obsolete-TLS

Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

openssh-portable

Portable OpenSSH

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

ROCm_Documentation

ROCm Software Platform Documentation

Language:C++Stargazers:0Issues:2Issues:0

shellcheck

ShellCheck, a static analysis tool for shell scripts

License:GPL-3.0Stargazers:0Issues:0Issues:0

SIET

Smart Install Exploitation Tool

Language:PythonStargazers:0Issues:3Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:3Issues:0

void-packages

The Void source packages collection

Language:ShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0