Bourbon Jean-Marie's repositories

Pentesting

Tricks for penetration testing

exploit

Exploits and advisories

Language:PerlStargazers:189Issues:13Issues:0

PowerShell

Some .ps1 scripts for pentesting

Language:PowerShellStargazers:131Issues:6Issues:0

Sources

Random source codes

Language:PerlStargazers:25Issues:5Issues:0

Talks

Some talks about security

Language:PowerShellStargazers:13Issues:5Issues:0

Assembly-language

Assembly (x86/ARM) sources for exploit dev. purpose

Language:AssemblyStargazers:11Issues:4Issues:0

C

C source codes

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:3Issues:1Issues:0

Perl

Personal Perl script & tools

Language:PerlStargazers:2Issues:3Issues:0

Others

many informations about me

PSAmsi

PSAmsi is a tool for auditing and defeating AMSI signatures.

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:2Issues:0

WinBypass

Windows UAC Bypass

Language:RubyLicense:MITStargazers:1Issues:2Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

cmd.jsp

A super small jsp webshell with file upload capabilities.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PowerShell-1

Useful PowerShell scripts

Language:PowerShellStargazers:0Issues:1Issues:0