jbagel2's Stars
stivenhacker/GhostStrike
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
SensorsIot/Geiger-Counter-RadiationD-v1.1-CAJOE-
Do-it-Yourself Geiger Counter YouTube video
dsnezhkov/zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
harleyQu1nn/AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
bluscreenofjeff/AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
infosimples/detect-headless
Access https://infosimples.github.io/detect-headless to run several headless detection tests against your browser.
MatthewClarkMay/geoip-attack-map
Cyber security geoip attack map that follows syslog and parses IPs/port numbers to visualize attackers in real time.
0xR0/shellver
Reverse Shell Cheat Sheet TooL
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
santinic/pampy
Pampy: The Pattern Matching for Python you always dreamed of.
MorteNoir1/virtualbox_e1000_0day
VirtualBox E1000 Guest-to-Host Escape
nccgroup/PMapper
A tool for quickly evaluating IAM permissions in AWS.
dzharii/awesome-elasticsearch
A curated list of the most important and useful resources about elasticsearch: articles, videos, blogs, tips and tricks, use cases. All about Elasticsearch!
jeanlouisferey/aws-securitygroup-grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
wilk/microjob
A tiny wrapper for turning Node.js worker threads into easy-to-use routines for heavy CPU loads.
AbedAlqaderSwedan1/ASWCrypter
An Bash&Python Script For Generating Payloads that Bypasses All Antivirus so far [FUD]
facebookarchive/fbctf
Platform to host Capture the Flag competitions
BSidesSF/ctf-2017-release
BSidesSF CTF 2017 release
google/ctfscoreboard
Scoreboard for Capture The Flag competitions.
agsh/onvif
ONVIF node.js implementation
RuoAndo/Asura
Massive Pcap Analyzer with Massive Multithreading (DEF CON 26)
jxnblk/ram
:atom_symbol: React Application Manager: create and run React (and other) applications – no command line or build setup required
octosavvi/ESPKey
Wiegand data logger, replay device and micro door-controller
lexb2/BoardControl
Control and monitor any GNU/Linux system from a Web UI using bash commands to do action or display information.
hashtopolis/server
Hashtopolis - distributed password cracking with Hashcat
philnash/pwned
😱 An easy, Ruby way to use the Pwned Passwords API.
TKCERT/winnti-nmap-script
Nmap Script to scan for Winnti infections
dogecoin/dogecoin
very currency
monero-project/monero
Monero: the secure, private, untraceable cryptocurrency
jedisct1/libsodium.js
libsodium compiled to Webassembly and pure JavaScript, with convenient wrappers.