Git Product home page Git Product logo

majenkins31's Projects

attack_range icon attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

awesome-burp-suite icon awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

awesome-command-control icon awesome-command-control

A collection of awesome Command & Control (C2) frameworks, tools and resources for post-exploitation and red teaming assessments.

awesome-sec-s3 icon awesome-sec-s3

A collection of awesome AWS S3 tools that collects and enumerates exposed S3 buckets

awesome_threat-hunting icon awesome_threat-hunting

A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.

backstab icon backstab

A tool to kill antimalware protected processes

burpgpt icon burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

chainsaw icon chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

cloudpentestcheatsheets icon cloudpentestcheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

community-threats icon community-threats

A place to share attack chains for testing people, process, and technology with the entire community. The largest, public library of adversary emulation and adversary simulation plans! #ThreatThursday

domainpasswordspray icon domainpasswordspray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

emba icon emba

EMBA - The firmware security analyzer

evilginx2 icon evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

gc2-sheet icon gc2-sheet

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet and exfiltrate data using Google Drive.

gotestwaf icon gotestwaf

An open-source project in Golang to test different web application firewalls (WAF) for detection logic and bypasses

graphrunner icon graphrunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.