Pinned Repositories
ABD
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
agnoster-zsh-theme
A ZSH theme designed to disclose information contextually, with a powerline aesthetic
Awesome-Hacking-1
A collection of various awesome lists for hackers, pentesters and security researchers
ivy
A minimalist static website generator built in Python.
OverTheWire-website
OverTheWire website
phishery
An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector
zeppelin
Mirror of Apache Zeppelin
MJGrey's Repositories
MJGrey/awesome-osint
:scream: A curated list of amazingly awesome OSINT
MJGrey/awesome-selfhosted
A list of Free Software network services and web applications which can be hosted locally. Selfhosting is the process of hosting and managing applications instead of renting from Software-as-a-Service providers
MJGrey/axiom
A dynamic infrastructure toolkit for red teamers and bug bounty hunters!
MJGrey/BeaKer
Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana
MJGrey/cert-manager
Automatically provision and manage TLS certificates in Kubernetes
MJGrey/cobol-programming-course
Training materials and labs for a "Getting Started" level course on COBOL
MJGrey/CyberProfDevelopmentCovidResources
An awesome list of FREE resources for training, conferences, speaking, labs, reading, etc that are free all the time or during COVID-19 that cybersecurity professionals with downtime can take advantage of to improve their skills and marketability to come out on the other side ready to rock.
MJGrey/deksterecon
Web Application recon automation
MJGrey/DLInjector-GUI
DLInjector for Graphical User Interface.
MJGrey/GIVINGSTORM
Infection vector that bypasses AV, IDS, and IPS. (For now...)
MJGrey/joplin
Joplin - an open source note taking and to-do application with synchronization capabilities for Windows, macOS, Linux, Android and iOS. Forum: https://discourse.joplinapp.org/
MJGrey/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
MJGrey/learn-security-engineering
How I'm learning to build secure systems
MJGrey/mkcert
A simple zero-config tool to make locally trusted development certificates with any names you'd like.
MJGrey/moloch
Moloch is an open source, large scale, full packet capturing, indexing, and database system.
MJGrey/motioneyeos
A Video Surveillance OS For Single-board Computers
MJGrey/onionshare
Securely and anonymously send and receive files, and publish onion sites
MJGrey/openbullet
The OpenBullet web testing application.
MJGrey/Python-Backdoor
This program is an non-object oriented opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-platform server.
MJGrey/ripgrep
ripgrep recursively searches directories for a regex pattern
MJGrey/ScoutSuite
Multi-Cloud Security Auditing Tool
MJGrey/shhgit
Ah shhgit! Find GitHub secrets in real time
MJGrey/shhh
Keep secrets out of emails and chat logs, share them using secure links with passphrase and expiration dates.
MJGrey/SILVERDUMP
A wrapping script to query the default password list maintained by cirn.net... << Thank them.
MJGrey/sparrow-wifi
Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux
MJGrey/SprayingToolkit
Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient
MJGrey/termshark
A terminal UI for tshark, inspired by Wireshark
MJGrey/tpotce
🍯 T-Pot - The All In One Honeypot Platform 🐝
MJGrey/turbo-data-miner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and faster understanding of the data collected by Burp Suite.
MJGrey/zphisher
Automated Phishing Tool