Skip to content
View 0xJDow's full-sized avatar
🐕
🐕

Block or report 0xJDow

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

l33tspeak password candidate generator

Python 1 Updated Dec 1, 2020

Check user access to SMB shares and print the share's top-level directory contents for manual investigation. Optionally, search files on the shares for strings of text.

PowerShell 4 Updated Oct 1, 2020

Adversary Tactics - PowerShell Training

PowerShell 1,516 330 Updated Jan 22, 2020

Cheat sheets for various projects.

1,032 205 Updated Oct 16, 2017

Tools for fingerprinting and exploiting Amazon cloud infrastructures

Python 442 74 Updated Nov 10, 2022

Successor: https://github.com/fluxcd/flux2

Go 6,896 1,079 Updated Nov 1, 2022

A More or less Random Collection of Scripts for security Testing.

Ruby 64 17 Updated May 30, 2022

This repo contains a sample application based on a Garage Management System for Pitstop - a fictitious garage. The primary goal of this sample is to demonstrate several software-architecture concep…

JavaScript 1,082 472 Updated Sep 26, 2024

Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams

C 574 75 Updated Jun 2, 2024

Improved decoder for Burp Suite

Java 135 36 Updated Aug 30, 2021

A command-line hex viewer

Rust 9,073 227 Updated Sep 8, 2024

A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure

HCL 647 93 Updated Oct 14, 2023

Modified template for the OSCP Exam and Labs. Used during my passing attempt

941 228 Updated Jun 3, 2021
Python 504 217 Updated May 27, 2018

NSE script based on Vulners.com API

Lua 3,199 547 Updated Apr 3, 2024

Everything you need to exploit overly permissive crossdomain.xml files

ActionScript 86 30 Updated Nov 12, 2014

ActionScript Proof of Concept to perform cross-domain reads

ActionScript 45 12 Updated Aug 26, 2013

A script that you can run in the background!

Shell 2,694 793 Updated Jul 30, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,397 14,528 Updated Oct 3, 2024

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,881 423 Updated Oct 10, 2018

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,695 2,437 Updated Apr 25, 2024

This is a collection of tutorials for learning how to use Docker with various tools. Contributions welcome.

PHP 11,527 5,301 Updated Jul 27, 2023

Demo app for Kubernetes Up and Running book

Go 1,593 543 Updated Jan 3, 2024

Example code and files from "Kubernetes: Up and Running"

Shell 931 558 Updated Feb 5, 2024

Stuff about it-security that might be good to know

CSS 964 503 Updated Oct 28, 2023

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Python 2,102 457 Updated Dec 11, 2022

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,387 768 Updated Sep 24, 2024

OSCP

Python 561 178 Updated Feb 6, 2022

An open-source post-exploitation framework for students, researchers and developers.

Python 8,935 2,116 Updated Aug 25, 2024

Code samples for the book "Terraform: Up & Running" by Yevgeniy Brikman

HCL 2,895 1,923 Updated Dec 13, 2023
Next