Janine Kostka (qn0x)

qn0x

Geek Repo

Location:Cologne, Germany

Home Page:https://qn0x.xyz

Twitter:@dschiini

Github PK Tool:Github PK Tool

Janine Kostka's starred repositories

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4593Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language:PowerShellLicense:MITStargazers:2478Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6281Issues:0Issues:0

HardeningKitty

HardeningKitty - Checks and hardens your Windows configuration

Language:PowerShellLicense:MITStargazers:1209Issues:0Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Language:C#Stargazers:686Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6256Issues:0Issues:0

ProcessInjection

This program is designed to demonstrate various process injection techniques

Language:C#License:GPL-3.0Stargazers:1014Issues:0Issues:0
Language:CStargazers:1948Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6633Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:1842Issues:0Issues:0

Scrummage

A Holistic OSINT and Threat Hunting Platform

Language:PythonLicense:GPL-3.0Stargazers:495Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:1547Issues:0Issues:0

Starkiller

Starkiller is a Frontend for PowerShell Empire.

Language:VueLicense:MITStargazers:1296Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:3994Issues:0Issues:0

reverse-interview

Questions to ask the company during your interview

License:NOASSERTIONStargazers:26822Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:17197Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15282Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18115Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8399Issues:0Issues:0
Language:GoLicense:UnlicenseStargazers:523Issues:0Issues:0

Cobalt-Wipe

Cobalt wipe is the non-commercial version of Cobalt-Strike 4.3 (May 2021 Release)

Language:PowerShellLicense:Apache-2.0Stargazers:256Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6164Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:1735Issues:0Issues:0

pwncat

Fancy reverse and bind shell handler

Language:PythonLicense:MITStargazers:2522Issues:0Issues:0

awesome-tmux

A list of awesome resources for tmux

Stargazers:7257Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55069Issues:0Issues:0

Zettlr

Your One-Stop Publication Workbench

Language:TypeScriptLicense:GPL-3.0Stargazers:9800Issues:0Issues:0

Parsr

Transforms PDF, Documents and Images into Enriched Structured Data

Language:JavaScriptLicense:Apache-2.0Stargazers:5701Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6777Issues:0Issues:0

optimus-manager

A Linux program to handle GPU switching on Optimus laptops.

Language:PythonLicense:MITStargazers:2237Issues:0Issues:0