Pinned Repositories
ackack
A program to monitor network traffic and detect unauthorized sessions.
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
ADAPE-Script
Active Directory Assessment and Privilege Escalation Script
ADAudit
Windows PowerShell module to help in the auditing of Active Directory environments.
Amass
In-depth Attack Surface Mapping and Asset Discovery
getsploit
Command line utility for searching and downloading exploits
go-exploitdb
Tool for searching Exploits from Exploit Databases, etc.
nmap-vulners
NSE script based on Vulners.com API
OSCP
OSCP Study Guide
Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
cjoan75's Repositories
cjoan75/getsploit
Command line utility for searching and downloading exploits
cjoan75/go-exploitdb
Tool for searching Exploits from Exploit Databases, etc.
cjoan75/nmap-vulners
NSE script based on Vulners.com API
cjoan75/OSCP
OSCP Study Guide
cjoan75/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
cjoan75/awesome-fuzzing
A curated list of awesome Fuzzing(or Fuzz Testing) for software security
cjoan75/awesome-honeypots
an awesome list of honeypot resources
cjoan75/awesome-machine-learning
A curated list of awesome Machine Learning frameworks, libraries and software.
cjoan75/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
cjoan75/awesome-security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
cjoan75/awesome-security-hardening
A collection of awesome security hardening guides, tools and other resources
cjoan75/awesome-threat-modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
cjoan75/CISA-ICS-CERT-Advisories-scrapping
This is a very simple script that scrapes the ICSA Advisories from [us-cert.cisa.gov](https://us-cert.cisa.gov/ics/advisories?items_per_page=All)
cjoan75/community_kit
Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike. The Cobalt Strike team acts as the curator and provides this kit to showcase this fantastic work.
cjoan75/Debloat-Windows-10
A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps
cjoan75/docs
IT documentation with i-doit
cjoan75/eavesarp
Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)
cjoan75/faker
Faker is a Python package that generates fake data for you.
cjoan75/Huge-Collection-of-CheatSheet
:goberserk: :goberserk: :goberserk: Share of my Huge Collection of Cheatsheet (Coding, Cheat, Pinouts, Command Lists, Etc.) :goberserk: :goberserk: :goberserk:
cjoan75/kraker
Kraker is a distributed password brute-force system that focused on easy use.
cjoan75/LibreCAD
LibreCAD is a cross-platform 2D CAD program written in C++11 using the Qt framework. It can read DXF and DWG files and can write DXF, PDF and SVG files. The user interface is highly customizable, and has dozens of translations.
cjoan75/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
cjoan75/mlcourse.ai
Open Machine Learning Course
cjoan75/osint_toolkit
A full stack web application that combines many tools and services for security analysts into a single tool.
cjoan75/Powershell-Attack-Guide
Powershell攻击指南----黑客后渗透之道
cjoan75/PurpleSharp
PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments
cjoan75/RedTeam-Tactics-and-Techniques
Red Teaming Tactics and Techniques
cjoan75/securityonion
Security Onion 2 - Linux distro for threat hunting, enterprise security monitoring, and log management
cjoan75/snipe-it
A free open source IT asset/license management system
cjoan75/wifi-penetration-testing-cheat-sheet
Work in progress...