Pinned Repositories
ADACLScanner
Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
Amass
In-depth Attack Surface Mapping and Asset Discovery
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
BloodHound
Six Degrees of Domain Admin
crowdstrike-falcon-queries
A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon
Event-Forwarding-Guidance
Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber
flipperzero-3d-models
Flipper Zero 3D models
gobuster
Directory/File, DNS and VHost busting tool written in Go
hawk
Powershell Based tool for gathering information related to O365 intrusions and potential Breaches
jez-github's Repositories
jez-github/ADACLScanner
Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
jez-github/Amass
In-depth Attack Surface Mapping and Asset Discovery
jez-github/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
jez-github/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
jez-github/BloodHound
Six Degrees of Domain Admin
jez-github/crowdstrike-falcon-queries
A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon
jez-github/Event-Forwarding-Guidance
Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber
jez-github/flipperzero-3d-models
Flipper Zero 3D models
jez-github/gobuster
Directory/File, DNS and VHost busting tool written in Go
jez-github/hawk
Powershell Based tool for gathering information related to O365 intrusions and potential Breaches
jez-github/homebrew-pentest
Homebrew Tap - Pen Test Tools
jez-github/ICS-Pentesting-Tools
A curated list of tools related to Industrial Control System (ICS) security and Penetration Testing
jez-github/ICS-Security-Tools
Tools, tips, tricks, and more for exploring ICS Security.
jez-github/LetsMapYourNetwork
Lets Map Your Network enables you to visualise your physical network in form of graph with zero manual error
jez-github/LogonTracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
jez-github/mitaka
A browser extension for OSINT search
jez-github/O365-ActivityFeed-AzureFunction
Azure function that processes incoming notifications from the O365 Activity API
jez-github/O365-InvestigationTooling
jez-github/PurpleSharp
PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments
jez-github/red_team_tool_countermeasures
jez-github/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
jez-github/sherlock
🔎 Hunt down social media accounts by username across social networks
jez-github/social_mapper
A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)
jez-github/solarflare
SolarWinds Orion Account Audit / Password Dumping Utility
jez-github/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
jez-github/sprayhound
Password spraying tool and Bloodhound integration
jez-github/spraykatz
Credentials gathering tool automating remote procdump and parse of lsass process.
jez-github/theHarvester
E-mails, subdomains and names Harvester - OSINT
jez-github/VECTR
VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
jez-github/windows_event_logging
Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technical Guidance for Windows Event Logging.