Pinned Repositories
dnscat2-core
suricata
Suricata git repository maintained by the OISF
suricata-verify
Suricata Verification Tests - Testing Suricata Output
jmtaylor90's Repositories
jmtaylor90/dnscat2-core
jmtaylor90/suricata
Suricata git repository maintained by the OISF
jmtaylor90/suricata-verify
Suricata Verification Tests - Testing Suricata Output
jmtaylor90/artemis
A cross platform forensic parser written in Rust!
jmtaylor90/AsyncRAT-C-Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
jmtaylor90/binwalk
Firmware Analysis Tool
jmtaylor90/bro
Bro is a powerful network analysis framework that is much different from the typical IDS you may know.
jmtaylor90/chainsaw
Rapidly Search and Hunt through Windows Forensic Artefacts
jmtaylor90/dalton
Suricata and Snort IDS rule and pcap testing system
jmtaylor90/dnscat2-tunnel-drivers-dns
jmtaylor90/dnsteal
DNS Exfiltration tool for stealthily sending files over DNS requests.
jmtaylor90/forensic-rs
Forensic framework to build tools that can be reused in multiple projects without changing anything
jmtaylor90/frnsc-prefetch
Pure rust windows prefetch parser implementation
jmtaylor90/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
jmtaylor90/hyperscan
High-performance regular expression matching library
jmtaylor90/IDSDeathBlossom
IDS Utility Belt For Automating/Testing Various Things
jmtaylor90/libdnscat2
jmtaylor90/libhtp
LibHTP is a security-aware parser for the HTTP protocol and the related bits and pieces.
jmtaylor90/Malleable-C2-Profiles
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
jmtaylor90/pam_script
PAM script module will allow you to execute scripts during authorization, password changes and sessions. This is very handy if your current security application has no pam support but is accessable with perl or other scripts.
jmtaylor90/RedditC2
Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic look legit.
jmtaylor90/reGeorg
The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
jmtaylor90/resynth
A network packet synthesis language
jmtaylor90/rusty-pcap
Pcap search and API written in Rust
jmtaylor90/SublimeSuricata
jmtaylor90/suricata-rpms
Suricata RPMs for CentOS/EL
jmtaylor90/suricata-update
The tool for updating your Suricata rules.
jmtaylor90/takajo
Takajō (鷹匠) is a Hayabusa results analyzer.
jmtaylor90/Tunna
Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.
jmtaylor90/WEASEL
DNS covert channel implant for Red Teams.