Pinned Repositories
Cheat_Sheets
Cheatsheet-God
Penetration Testing / OSCP Biggest Reference Bank
exploit_dev
This is a collection of exploit code that I have done development on.
goog_dns
goog_dns
kali_build_script
Simple Build Script for Kali 2019.1a (Rolling)
malleable-c2
Cobalt Strike Malleable C2 Design and Reference Guide
Offensive_Build_Scripts
pastebin_scraper
python-dumbpig
Python Library for running the Dumbpig Snort Rule Checker
weaponize_splunk
Weaponizing Splunk Presentation including Splunk Apps for penetration testing.
MrJester's Repositories
MrJester/kali_build_script
Simple Build Script for Kali 2019.1a (Rolling)
MrJester/Offensive_Build_Scripts
MrJester/python-dumbpig
Python Library for running the Dumbpig Snort Rule Checker
MrJester/weaponize_splunk
Weaponizing Splunk Presentation including Splunk Apps for penetration testing.
MrJester/Cheatsheet-God
Penetration Testing / OSCP Biggest Reference Bank
MrJester/exploit_dev
This is a collection of exploit code that I have done development on.
MrJester/goog_dns
goog_dns
MrJester/malleable-c2
Cobalt Strike Malleable C2 Design and Reference Guide
MrJester/allports_tcp
MrJester/allports_udp
MrJester/binary_exile_cheat_sheet
Click Scripts
MrJester/CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
MrJester/colabcat
Running Hashcat on Google Colab with session backup and restore.
MrJester/CTFd
CTFs as you need them
MrJester/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
MrJester/DLP_Tester
Just a simple website to allow testing of DLP security controls.
MrJester/Dumpert
LSASS memory dumper using direct system calls and API unhooking.
MrJester/ecat
MrJester/Office-365-Extractor
The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)
MrJester/Okta_Watering_Hole
Next Generation Phishing Tool For Internal / Red Teams
MrJester/Pentesting
Tricks for penetration testing
MrJester/Postfix-Server-Setup
MrJester/pwnagotchi_scripts
MrJester/recon-ng
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
MrJester/recon-ng-marketplace
Official module repository for the Recon-ng Framework.
MrJester/RedDolphin
Red Team Scripts for AWS.
MrJester/RTMS
MrJester/Simple-FTP-File-Exchange
MrJester/Simple-HTTP-File-Exchange
Simple Flask file browser/uploader
MrJester/TJ-JPT
This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin