Pinned Repositories
Attacking-Kerberos
some notes on kerberos hacking for OSCP
BashScripts-for-Fun
Random bash scripts for pentesting and fun
Bounty_Browser
This script opens chrome browser and show you all programs from the most well known bug bounty sites.
codecat
Tool to help in static analysis
dockero-infosec
Docker recipes for infosec tools. :lock: :whale: :man_cook:
ghidra_darknight
DarkNight theme for Ghidra
jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
netsec
Some netsec workflow notes
offensive-sec-scripts
Offensive security scripts for educational purpose
Jflye's Repositories
Jflye/Attacking-Kerberos
some notes on kerberos hacking for OSCP
Jflye/BashScripts-for-Fun
Random bash scripts for pentesting and fun
Jflye/Bounty_Browser
This script opens chrome browser and show you all programs from the most well known bug bounty sites.
Jflye/codecat
Tool to help in static analysis
Jflye/dockero-infosec
Docker recipes for infosec tools. :lock: :whale: :man_cook:
Jflye/ghidra_darknight
DarkNight theme for Ghidra
Jflye/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
Jflye/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Jflye/netsec
Some netsec workflow notes
Jflye/netsec-1
Networking hax.
Jflye/offensive-sec-scripts
Offensive security scripts for educational purpose
Jflye/OSCP-Notes
Jflye/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Jflye/PPN
Pentester's Promiscuous Notebook
Jflye/PrivEsv
Privilege escalation sctipts
Jflye/test
Jflye/traitor
Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins :arrow_up: :skull_and_crossbones:
Jflye/User84PublicUser
Jflye/websec
Bunch of notes on web-security :lock: :zap: :globe_with_meridians:
Jflye/Wifi-hacks
Wifi hacks