Jason Ross (rossja)

rossja

Geek Repo

Location:Rochester, NY

Home Page:http://jasonross.info

Twitter:@rossja

Github PK Tool:Github PK Tool

Jason Ross's starred repositories

TheDigitalStandard

The Digital Standard is an ambitious, community-led effort to build a framework to test and rate products and services on the basis of privacy, security, and data practices.

License:CC-BY-4.0Stargazers:128Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:4086Issues:0Issues:0

dns-proxy-server

Solve your DNS hosts from your docker containers, then from your local configuration, then from internet

Language:JavaLicense:Apache-2.0Stargazers:773Issues:0Issues:0

task_bunny

TaskBunny is a background processing application written in Elixir and uses RabbitMQ as a messaging backend

Language:ElixirLicense:MITStargazers:202Issues:0Issues:0

SimianArmy

Tools for keeping your cloud operating in top form. Chaos Monkey is a resiliency tool that helps applications tolerate random instance failures.

Language:JavaLicense:Apache-2.0Stargazers:7972Issues:0Issues:0

empire

A PaaS built on top of Amazon EC2 Container Service (ECS)

Language:GoLicense:BSD-2-ClauseStargazers:2688Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:2981Issues:0Issues:0
Language:JavaScriptStargazers:215Issues:0Issues:0
Language:PythonLicense:MITStargazers:89Issues:0Issues:0

java-saml-validator

Reference SAML assertion digital signature validator for Java

Language:JavaLicense:BSD-2-ClauseStargazers:10Issues:0Issues:0

oat2dex-python

Extract DEX files from an ART ELF binary

Language:PythonLicense:Apache-2.0Stargazers:40Issues:0Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:6524Issues:0Issues:0

paimei

A reverse engineering framework written in Python.

Language:PythonLicense:GPL-2.0Stargazers:493Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19154Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11702Issues:0Issues:0

goldy

Lightweight DTLS proxy

Language:CLicense:Apache-2.0Stargazers:85Issues:0Issues:0

Heimdall

Heimdall is a cross-platform open-source tool suite used to flash firmware (aka ROMs) onto Samsung Galaxy devices.

Language:C++License:MITStargazers:2530Issues:0Issues:0

pentools

miscellaneous handy pentesting tools

Language:ShellLicense:GPL-3.0Stargazers:62Issues:0Issues:0