Pinned Repositories
AI2D-RST
Repository for the conference article "Enhancing the AI2 Diagrams dataset using Rhetorical Structure Theory", published in the Proceedings of the 11th International Language Resources and Evaluation Conference.
AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
AutoSploit
Automated Mass Exploiter
b374k
PHP Webshell with handy features
bamf
BAMF (Backdoor Access Machine Farmer)
byob
BYOB (Build Your Own Botnet)
CAIMEO
「 CAIMEO 」 AI JavaScript Client & Server
CSS
Quantum Error-Correction
FUZZBUNCH
FUZZBUNCH - NSA security tools
KALMIYA
「 KALMIYA 」 CVE AI built on MS Cognitive Services.
JS-Burns's Repositories
JS-Burns/CAIMEO
「 CAIMEO 」 AI JavaScript Client & Server
JS-Burns/KALMIYA
「 KALMIYA 」 CVE AI built on MS Cognitive Services.
JS-Burns/CSS
Quantum Error-Correction
JS-Burns/FUZZBUNCH
FUZZBUNCH - NSA security tools
JS-Burns/AI2D-RST
Repository for the conference article "Enhancing the AI2 Diagrams dataset using Rhetorical Structure Theory", published in the Proceedings of the 11th International Language Resources and Evaluation Conference.
JS-Burns/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
JS-Burns/AutoSploit
Automated Mass Exploiter
JS-Burns/byob
BYOB (Build Your Own Botnet)
JS-Burns/Chaosnet-for-4.1BSD
Patch 4.1BSD to use Chaosnet
JS-Burns/CVE-2017-12617
Proof of Concept - RCE Exploitation : Web Shell on Apache Tomcat - Ensimag January 2018
JS-Burns/cve-search
cve-search - a tool to perform local searches for known vulnerabilities
JS-Burns/datasploit
An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
JS-Burns/dwave-hybrid
Hybrid Asynchronous Decomposition Sampler prototype framework.
JS-Burns/Empire
Empire is a PowerShell and Python post-exploitation agent.
JS-Burns/EQGRP_Lost_in_Translation
Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg
JS-Burns/EquationGroupLeak
Archive of leaked Equation Group materials
JS-Burns/Excalibur
Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.
JS-Burns/machine_learning_security
Source code about machine learning and security.
JS-Burns/MS17-010-EternalBlue-WinXP-Win10
EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro
JS-Burns/phpsploit
Stealth post-exploitation framework
JS-Burns/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
JS-Burns/qasm2image
A Python module to visualise quantum circuit
JS-Burns/quantum-circuit
Quantum Circuit Simulator
JS-Burns/Quantum-Encryption
Quantum Key Encryption BB84 QKD Communication
JS-Burns/routersploit
Exploitation Framework for Embedded Devices
JS-Burns/SARG04-QKD-Protocol-Simulation
SARG04 QKD Protocol Simulation
JS-Burns/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
JS-Burns/Vault-8-Hive
Vault 8 Data
JS-Burns/vault7CIAwikileaks
Vault 7: CIA Hacking Tools Index
JS-Burns/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合