Tijme Gommers (tijme)

tijme

Geek Repo

Company:@NorthwaveSecurity

Location:The Netherlands

Home Page:https://tij.me/

Twitter:@tijme

Github PK Tool:Github PK Tool


Organizations
NorthwaveSecurity

Tijme Gommers's repositories

angularjs-csti-scanner

Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.

Language:PythonLicense:MITStargazers:287Issues:16Issues:16

not-your-average-web-crawler

A web crawler (for bug hunting) that gathers more than you can imagine.

Language:PythonLicense:MITStargazers:146Issues:13Issues:6

amd-ryzen-master-driver-v17-exploit

Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).

Language:CLicense:MITStargazers:130Issues:4Issues:0

cmstplua-uac-bypass

Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.

Language:CLicense:MITStargazers:107Issues:4Issues:1

kernel-mii

Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.

Language:CLicense:MITStargazers:80Issues:4Issues:0

reverse-engineering

This repository contains some of the executables that I've cracked.

Language:CStargazers:34Issues:5Issues:0

binaries

A mirror of several precompiled standalone red-teaming tools.

Language:PowerShellStargazers:17Issues:2Issues:0

blog-v2

My blog about cyber security, hacking, software engineering and much more.

Language:SCSSLicense:NOASSERTIONStargazers:3Issues:3Issues:0

blog-v1

My blog about cyber security, hacking, software engineering and much more.

Language:SCSSLicense:NOASSERTIONStargazers:2Issues:3Issues:2

conferences

Some of the presentations, workshops, and labs I gave at public conferences.

Language:CLicense:NOASSERTIONStargazers:2Issues:0Issues:0

forked-sharphose

Asynchronous Password Spraying Tool in C# for Windows Environments

Language:C#License:GPL-3.0Stargazers:2Issues:1Issues:0

latex-boilerplate-presentation

A simple yet comprehensive LaTeX presentation boilerplate (example) for giving killer presentations.

Language:TeXLicense:MITStargazers:2Issues:4Issues:0

forked-donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

forked-pillow

The friendly PIL fork (Python Imaging Library)

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

forked-seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:1Issues:1Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

forked-ansible-role-openvpn

Ansible Playbook for OpenVPN on CentOS/Fedora/RHEL clones

Language:JinjaLicense:MITStargazers:0Issues:1Issues:0

forked-best-edr-of-the-market

Little AV/EDR bypassing lab for training & learning purposes

Stargazers:0Issues:0Issues:0

forked-certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

forked-dlms-cosem

A Python library for DLMS/COSEM

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

forked-dpat

Domain Password Audit Tool for Pentesters

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

forked-eureka

Elegant iOS form builder in Swift

Language:SwiftLicense:MITStargazers:0Issues:2Issues:0

forked-gokrb5

Pure Go Kerberos library for clients and services

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

forked-jekyll-get-json

Import remote JSON data into the data for a Jekyll site

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

forked-kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

forked-lofl

Living Off the Foreign Land setup scripts

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

forked-powersploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

forked-sprayad

A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.

Language:C++Stargazers:0Issues:0Issues:0

forked-sprayingtoolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:3Issues:0