jtomkiel's Stars
yuliskov/SmartTube
Advanced player for set-top boxes and tvs running Android OS
trufflesecurity/trufflehog
Find, verify, and analyze leaked credentials
dstotijn/hetty
An HTTP toolkit for security research.
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
ihebski/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
KingOfBugbounty/KingOfBugBountyTips
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..
bitsadmin/wesng
Windows Exploit Suggester - Next Generation
optiv/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
projectdiscovery/proxify
A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.
WADComs/WADComs.github.io
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
hahwul/XSpear
🔱 Powerfull XSS Scanning and Parameter analysis tool&gem
chvancooten/BugBountyScanner
A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.
samratashok/ADModule
Microsoft signed ActiveDirectory PowerShell module
ndelphit/apkurlgrep
Extract endpoints from APK files
med0x2e/ExecuteAssembly
Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).
LloydLabs/delete-self-poc
A way to delete a locked file, or current running executable, on disk.
zeronetworks/BloodHound-Tools
Collection of tools that reflect the network dimension into Bloodhound's data
PortSwigger/upload-scanner
HTTP file upload scanner for Burp Proxy
zeronetworks/cornershot
Amplify network visibility from multiple POV of other hosts
outflanknl/FindObjects-BOF
A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or process handles.
ctxis/beemka
Basic Electron Exploitation
darmado/Atomic-Red-Team-C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
0x240x23elu/JSScanner
Js File Scanner
slyd0g/WhiteChocolateMacademiaNut
Interact with Chromium-based browsers' debug port to view open tabs, installed extensions, and cookies
incredibleindishell/Windows-AD-environment-related
This Repository contains the stuff related to windows Active directory environment exploitation
rvrsh3ll/SharpSMBSpray
Spray a hash via smb to check for local administrator access
tyki6/MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
py7hagoras/CovenantTasks
Source for tasks I have used with Covenant
MythicAgents/venus
A Visual Studio Code Extension agent for Mythic C2
cedowens/SwiftBelt-JXA
JXA implementation of some SwiftBelt functions. Author: Cedric Owens