Pinned Repositories
DKMC
DKMC - Dont kill my cat - Malicious payload evasion tool
DomainPasswordSpray
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
entorno-parrot
Entorno gráfico de parrot para trabajar más comodamente
golang-uacbypasser
UAC bypass techniques implemented and written in Go
hardening-office16
Script escrito en PowerShell para securizar Word y Excel
IncidentResponse
Herramienta de Primera Respuesta escrita en PowerShell para recopilación de información volátil
josino.github.io
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
wireguard-windows
Download WireGuard for Windows at https://www.wireguard.com/install . This repo is a mirror only. Official repository is at https://git.zx2c4.com/wireguard-windows
josprou's Repositories
josprou/IncidentResponse
Herramienta de Primera Respuesta escrita en PowerShell para recopilación de información volátil
josprou/DKMC
DKMC - Dont kill my cat - Malicious payload evasion tool
josprou/hardening-office16
Script escrito en PowerShell para securizar Word y Excel
josprou/wireguard-windows
Download WireGuard for Windows at https://www.wireguard.com/install . This repo is a mirror only. Official repository is at https://git.zx2c4.com/wireguard-windows
josprou/DomainPasswordSpray
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
josprou/entorno-parrot
Entorno gráfico de parrot para trabajar más comodamente
josprou/golang-uacbypasser
UAC bypass techniques implemented and written in Go
josprou/josino.github.io
josprou/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
josprou/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
josprou/metadatos.py
josprou/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
josprou/PowerShell
Useful PowerShell scripts
josprou/Replicator
josprou/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
josprou/SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
josprou/SharpDump
SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.
josprou/SharpHound
C# Data Collector for BloodHound
josprou/SteganograhyProject
A text/image steganography program with GUI and choice of LSB quantity.
josprou/tec-inf-001
josprou/walk
A Windows GUI toolkit for the Go Programming Language