mynameisjimmy

mynameisjimmy

Geek Repo

Github PK Tool:Github PK Tool

mynameisjimmy's repositories

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:0Issues:0Issues:0

ADCSync

Use ESC1 to perform a makeshift DCSync and dump hashes

Language:PythonStargazers:0Issues:0Issues:0

AuthLogParser

AuthLogParser is a powerful DFIR tool designed specifically for analyzing Linux authentication logs, commonly known as auth.log

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

autoNTDS

autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:0Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

License:MITStargazers:0Issues:0Issues:0

CallstackSpoofingPOC

C++ self-Injecting dropper based on various EDR evasion techniques.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DocPlz

Documents Exfiltration project for fun and educational purposes

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ghidriff

Python Command-Line Ghidra Binary Diffing Engine

License:GPL-3.0Stargazers:0Issues:0Issues:0

GPOddity

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

Stargazers:0Issues:0Issues:0

Hello-Flask

Hello-Flask

Language:HTMLStargazers:0Issues:0Issues:0

Kernel_VADInjector

Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver

License:GPL-3.0Stargazers:0Issues:0Issues:0

LinikatzV2

linikatz is a tool to attack AD on UNIX

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

lzCloudSecurity

《云安全攻防入门》教材

Stargazers:0Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Stargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

License:MITStargazers:0Issues:0Issues:0

OffensiveGo

Golang weaponization for red teamers.

Stargazers:0Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

License:NOASSERTIONStargazers:0Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

retoolkit

Reverse Engineer's Toolkit

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sshscript

System Automation in Python

License:MITStargazers:0Issues:0Issues:0

system-design-101

Explain complex systems using visuals and simple terms. Help you prepare for system design interviews.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

UAC-Bypass-FUD

The UAC Bypass program is designed to run files with elevated privileges on Windows without requesting user permission or displaying the UAC screen. It provides a way to bypass User Account Control (UAC) restrictions for specific tasks.

License:MITStargazers:0Issues:0Issues:0