Jsitech
IT Security Professional | Security+ | CySA+| CASP+ | CSAP | MITRE ATT&CK Defender CTI, SOC, AEM | SSCP | Pentester
Pinned Repositories
AutoUnicorn
Automated Powershell Attack Creator Using Unicorn By TrustedSec
awesome-security-hardening
A collection of awesome security hardening guides, tools and other resources
DockerFiles
DockerFiles for Docker Containers
Forensics-CheatSheets
Terminal Forensics CheatSheets
JSDeployer
Joomla Secure Deployer
JShielder
Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark
Pi-Pwner
Pentesting Suite Deployer for Raspbian Stretch
relayer
SMB Relay Attack Script
SecureWPDeployer
Automated Secure Wordpress Deployer - JShielder + WPHardening
Jsitech's Repositories
Jsitech/JShielder
Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark
Jsitech/relayer
SMB Relay Attack Script
Jsitech/DockerFiles
DockerFiles for Docker Containers
Jsitech/Pi-Pwner
Pentesting Suite Deployer for Raspbian Stretch
Jsitech/Forensics-CheatSheets
Terminal Forensics CheatSheets
Jsitech/AutoUnicorn
Automated Powershell Attack Creator Using Unicorn By TrustedSec
Jsitech/awesome-security-hardening
A collection of awesome security hardening guides, tools and other resources
Jsitech/SecureWPDeployer
Automated Secure Wordpress Deployer - JShielder + WPHardening
Jsitech/JSDeployer
Joomla Secure Deployer
Jsitech/discover
For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.
Jsitech/JHT
Joomla Hardening Tool
Jsitech/BitM
Jsitech/cisco-SNMP-enumeration
Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking
Jsitech/security-cheatsheets
A collection of cheatsheets for various infosec tools and topics.
Jsitech/BitM-1
Beagle in the Middle
Jsitech/chuckle
An automated SMB relay exploitation script.
Jsitech/DVWA
Damn Vulnerable Web Application (DVWA)
Jsitech/GOSINT
The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).
Jsitech/kali-maligno-docker
Maligno Server Docker Container
Jsitech/lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Jsitech/meet-docker
Ebook - Meet Docker (Guía para Iniciarte con Docker Containers)
Jsitech/metasploitavevasion
Metasploit AV Evasion Tool
Jsitech/openvas-docker
A Docker container for Openvas
Jsitech/SNMP-Brute
Fast SNMP brute force, enumeration, CISCO config downloader and password cracking script.
Jsitech/t-pot-autoinstall
Autoinstall T-Pot on Ubuntu 16.04