CJ's repositories

snowdump

Attempt to connect to and dump all tables within a ServiceNow instance.

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:2Issues:0

bbr

An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

CRT

Contact: CRT@crowdstrike.com

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:2Issues:0

dropzone4-actions

Add-on actions and API Docs for Dropzone 4

Language:PythonStargazers:0Issues:1Issues:0

findomain

The fastest and cross-platform subdomain enumerator, do not waste your time.

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

github-search

Tools to perform basic search on GitHub.

Language:JavaScriptStargazers:0Issues:1Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoStargazers:0Issues:1Issues:0

Interlace

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

IPFuscator

IPFuscator - A tool to automatically generate alternative IP representations - Python3

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

macOS-Security-and-Privacy-Guide

Guide to securing and improving privacy on macOS

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

mailpl0it

Mailpl0it is a small utility that hunts the homepage of exploit-db looking for user supplied quer(y/ies) and notifies the user via email if an exploit is found for the supplied query.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

My-Shodan-Scripts

Collection of Scripts for shodan searching stuff.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ntdsxtract

Active Directory forensic framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pentest

Custom tools and projects about security

Language:PythonStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:2Issues:0
Language:GoStargazers:0Issues:0Issues:0

python-docs-hello-world

A simple python application for docs

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

random

Random projects

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:2Issues:0

Rekon

The project contains multiple shell scripts for automating the tasks which most of the hackers struggle during their recon phase.

Language:ShellStargazers:0Issues:1Issues:0

scrapts

Scrapts Scrapts Scrapts

Language:ShellStargazers:0Issues:1Issues:0

script-server

Web UI for your scripts with execution management

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Spartan

My Recon Automation

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0