Pinned Repositories
APT06202001
Applied Purple Teaming - Infrastructure, Threat Optics, and Continious Improvement - June 6, 2020
awesome-detection-rules
This is a collection of threat detection rules / rules engines that I have come across.
awesome-intelligence-writing
Awesome collection of great and useful resources concerning intelligence writing such as manuals/guides, standards, books, and articles
Bug
Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
byob
BYOB (Build Your Own Botnet)
C2_Automation
C2 Automation using Linode
PSFalcon
PowerShell for CrowdStrike Falcon's OAuth2 APIs
repos
List of Repositories
tensorflow-1.4-billion-password-analysis
Deep Learning model to analyze a large corpus of clear text passwords.
jSkripts's Repositories
jSkripts/tensorflow-1.4-billion-password-analysis
Deep Learning model to analyze a large corpus of clear text passwords.
jSkripts/Bug
jSkripts/byob
BYOB (Build Your Own Botnet)
jSkripts/Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
jSkripts/Covenant
Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers.
jSkripts/dockerfiles
:whale: A collection of delicious docker recipes
jSkripts/GitGot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
jSkripts/go-virustotal
VirusTotal public api interface implementation in Golang.
jSkripts/govt
Virustotal API for Go
jSkripts/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
jSkripts/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
jSkripts/LazyWinAdmin_GUI
PowerShell Script that generates a GUI/WinForms loaded with tons of functions
jSkripts/macOSLAPS
Swift binary that will change a local administrator password to a random generated password. Similar behavior to LAPS for Windows
jSkripts/metagoofil
Metadata harvester
jSkripts/OSCP
Collection of things made during my OSCP journey
jSkripts/Pateensy
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy
jSkripts/PowerShell-Scripts
My PowerShell Scripts
jSkripts/puppet-nessus
jSkripts/pycreateuserpkg
Python tool to create macOS packages that create user accounts
jSkripts/RedTeam-Tactics-and-Techniques
Red Teaming Tactics and Techniques
jSkripts/skiptracer
OSINT python webscaping framework
jSkripts/SocksLauncher
jSkripts/SUDO_KILLER
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo
jSkripts/theHarvester
E-mails, subdomains and names Harvester - OSINT
jSkripts/VTSCAN
VirusTotal API script
jSkripts/wazuh-puppet
Wazuh - Puppet module