Jdansak
Dont mind me, Just updating git hub through powershell RESTAPI calls
Bank of AmericaAtlanta, GA.
Jdansak's Stars
WerWolv/ImHex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Ignitetechnologies/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
folke/tokyonight.nvim
🏙 A clean, dark Neovim theme written in Lua, with support for lsp, treesitter and lots of plugins. Includes additional themes for Kitty, Alacritty, iTerm and Fish.
payloadbox/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
LasCC/HackTools
The all-in-one browser extension for offensive security professionals 🛠
pop-os/shell
Pop!_OS Shell
BC-SECURITY/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
sensepost/reGeorg
The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
IvanGlinkin/CCTV
Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings
login-securite/lsassy
Extract credentials from lsass remotely
kgretzky/pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
aress31/burpgpt
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.
0xRadi/OWASP-Web-Checklist
OWASP Web Application Security Testing Checklist
WADComs/WADComs.github.io
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
dockovpn/dockovpn
🔐 Out of the box stateless openvpn-server docker image which starts in less than 2 seconds
0xPugal/One-Liners
A collection of one-liners for bug bounty hunting.
OWASP/crAPI
completely ridiculous API (crAPI)
openappsec/openappsec
open-appsec is a machine learning security engine that preemptively and automatically prevents threats against Web Application & APIs. This repo include the main code and logic.
RedSiege/GraphStrike
Cobalt Strike HTTPS beaconing over Microsoft Graph API
Xre0uS/MultiDump
MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.
trap-bytes/403jump
HTTP 403 bypass tool
jeFF0Falltrades/Tutorials
Various Tutorials
fin3ss3g0d/ASPJinjaObfuscator
Heavily obfuscated ASP web shell generation tool.
soficx/rhcsa
This is a collection of labs and tasks in order to prepare and practice for The Red Hat Certified System Administrator (RHCSA)
alessio-romano/Sfoffo-Pentesting-Notes
All knowledge I gained from CTFs, real life penetration testing and learning by myself.
janviudapi/PowerShell
This is demo repo for vCloud-lab.com
backlion/Offensive-Security-OSCP-Cheatsheets
0xdf223/PyHTBcli
Command line client for HackTheBox