Pinned Repositories
ADAPE-Script
Active Directory Assessment and Privilege Escalation Script
AI-ipcam
Enhancing ordinary IP cameras with AI, MQTT
aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
avast-ctf-cambridge-2018
A complete write-up of the Avast challenge given at Hack Cambridge 2018
awesome-malware-analysis
A curated list of awesome malware analysis tools and resources.
awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
awesome-yara
A curated list of awesome YARA rules, tools, and people.
BK7231GUIFlashTool
Easy to use, GUI, BK7231T/BK7231N flash tool and GPIO config extractor for beginners. Dedicated for Windows platform, but works on Linux with Mono. This tool can automatically download latest firmware (on user request) and then do a full BK backup and then write new flash cycle. This tool replaces old bkWriter 1.60 and hid_download_py.
bro-scripts
juntian1983's Repositories
juntian1983/ADAPE-Script
Active Directory Assessment and Privilege Escalation Script
juntian1983/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
juntian1983/avast-ctf-cambridge-2018
A complete write-up of the Avast challenge given at Hack Cambridge 2018
juntian1983/awesome-malware-analysis
A curated list of awesome malware analysis tools and resources.
juntian1983/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
juntian1983/awesome-yara
A curated list of awesome YARA rules, tools, and people.
juntian1983/BK7231GUIFlashTool
Easy to use, GUI, BK7231T/BK7231N flash tool and GPIO config extractor for beginners. Dedicated for Windows platform, but works on Linux with Mono. This tool can automatically download latest firmware (on user request) and then do a full BK backup and then write new flash cycle. This tool replaces old bkWriter 1.60 and hid_download_py.
juntian1983/dnSpy
.NET debugger and assembly editor
juntian1983/eng
juntian1983/Forensics
Scripts and code referenced in CrowdStrike blog posts
juntian1983/ForensicSight
juntian1983/forked-awesome-cyber-security
\Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time.This is a forked version
juntian1983/INSEADAnalytics
juntian1983/kerberoast
juntian1983/lair
Lair is a reactive attack collaboration framework and web application built with meteor.
juntian1983/legalese.github.io
User-facing website, also the public XML templates. Most of the project documentation lives in here.
juntian1983/lightleak
Firmware version-agnostic PoC exploit for smart devices
juntian1983/Nettacker
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management https://www.secologist.com/
juntian1983/nmap-bootstrap-xsl
A Nmap XSL implementation with Bootstrap.
juntian1983/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
juntian1983/rapidscan
:diamonds: The Multi-Tool Web Vulnerability Scanner.
juntian1983/sysmon-modular
A repository of sysmon configuration modules
juntian1983/the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
juntian1983/theHarvester
E-mails, subdomains and names Harvester - OSINT
juntian1983/ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
juntian1983/TitanHide
Hiding kernel-driver for x86/x64.
juntian1983/tuya-cloudcutter
A tool that disconnects Tuya IoT devices from the cloud, allowing them to run completely locally.
juntian1983/tuya-iotos-embeded-sdk-wifi-ble-bk7231n
Tuya IoTOS Embeded SDK WiFi & BLE for BK7231N
juntian1983/x64dbg
An open-source x64/x32 debugger for windows.
juntian1983/yara
The pattern matching swiss knife