Pinned Repositories
OffSec-Certifications
OffSec Certifications related info
jjsdub556's Repositories
jjsdub556/1C-Exploit-Kit
1C Exploit Kit
jjsdub556/A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
jjsdub556/android-backup-extractor
Android backup extractor
jjsdub556/AndroidPinning
A standalone library project for certificate pinning on Android.
jjsdub556/AppSync
Unified AppSync dynamic library for iOS 5 and above.
jjsdub556/Bloodhound-CustomQueries
Custom Queries - Brought Up to BH4.1 syntax
jjsdub556/charlotte
c++ fully undetected shellcode launcher ;)
jjsdub556/dron
jjsdub556/files
files. run at your own risk )))
jjsdub556/gixy
Nginx configuration static analyzer
jjsdub556/iOS_PIE_Chromium
change_mach_o_flags
jjsdub556/javalibs
javalibs_serial
jjsdub556/L3MON
L3MON - Remote Android Managment Suite
jjsdub556/Malleable-CS-Profiles
A list of python tools to help create an OPSEC-safe Cobalt Strike profile.
jjsdub556/Mangle
Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs
jjsdub556/manifests
Authoritative source of information for bypass.beerpsi.me
jjsdub556/masscanbot
Automating masscan to process domain in parrallel
jjsdub556/MHDDoS
Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods
jjsdub556/openvpn-install
OpenVPN road warrior installer for Ubuntu, Debian, CentOS and Fedora
jjsdub556/PPLdump
Dump the memory of a PPL with a userland exploit
jjsdub556/ppr
jjsdub556/pyGPOAbuse
Partial python implementation of SharpGPOAbuse
jjsdub556/revshellgen
Reverse shell generator
jjsdub556/screendump
jjsdub556/ShellCode_Loader
ShellCode_Loader - Msf&CobaltStrike免杀ShellCode加载器、Shellcode_encryption - 免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender(其他杀软未测试)。
jjsdub556/smserver
An app to allow Jailbroken iPhones to send texts & attachments from their browser
jjsdub556/tapjacking-poc
jjsdub556/wireguard-install
WireGuard VPN installer for Linux servers
jjsdub556/xc
A small reverse shell for Linux & Windows
jjsdub556/yetAnotherObfuscator
C# obfuscator that bypass windows defender