Pinned Repositories
GTFOBLookup
** Deprecated! Now maintained at https://github.com/nccgroup/GTFOBLookup ** Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io)
Icicle
A custom theme for Zsh with a real-time refreshing timestamp and git status.
listips
** Deprecated! Now maintained at https://github.com/nccgroup/listips ** A script that uses nmap to expand IP ranges into a list of IPs
proxcon
A utility for quickly switching proxychains proxies
GTFOBLookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).
nlist
An nmap script to produce target lists for use with various tools.
PS2
A port scanner written purely in PowerShell.
JamesConlan96's Repositories
JamesConlan96/proxcon
A utility for quickly switching proxychains proxies
JamesConlan96/GTFOBLookup
** Deprecated! Now maintained at https://github.com/nccgroup/GTFOBLookup ** Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io)
JamesConlan96/Icicle
A custom theme for Zsh with a real-time refreshing timestamp and git status.
JamesConlan96/listips
** Deprecated! Now maintained at https://github.com/nccgroup/listips ** A script that uses nmap to expand IP ranges into a list of IPs
JamesConlan96/kali-linux-wallpapers
A set of dedicated Kali Linux* wallpapers which I'm going to update regularly. They all done using GIMP and other GNU/Linux/FOSS.
JamesConlan96/ncc-scoutsuite
Multi-Cloud Security Auditing Tool
JamesConlan96/Wordlists
Useful wordlists
JamesConlan96/8812au-20210629
Linux Driver for USB WiFi Adapters that are based on the RTL8812AU Chipset - v5.13.6
JamesConlan96/bambdas
Useful bambdas
JamesConlan96/bandit
Bandit is a tool designed to find common security issues in Python code.
JamesConlan96/cloudmapper
CloudMapper helps you analyze your Amazon Web Services (AWS) environments.
JamesConlan96/pidcat
Colored logcat script which only shows log entries for a specific application package.
JamesConlan96/tssl
A wrapper around testssl.sh and aha to aid in TLS/SSL testing
JamesConlan96/waf-bypass
Check your WAF before an attacker does
JamesConlan96/wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.