Skip to content
View justaguywhocodes's full-sized avatar
Block or Report

Block or report justaguywhocodes

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

222 results for sponsorable starred repositories
Clear filter

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository…

728 87 Updated Dec 19, 2023

Simply generates a wordpress plugin that will grant you a reverse shell once uploaded. I recommend installing Kali Linux, as msfvenom is used to generate the payload.

Python 262 64 Updated Feb 26, 2024

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 4,940 852 Updated Jun 10, 2024

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,681 260 Updated Jul 5, 2024

Take a list of domains and probe for working HTTP and HTTPS servers

Go 2,772 497 Updated Jun 22, 2024

A fuzzer for detecting open redirect vulnerabilities

Python 656 125 Updated Jul 1, 2024

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

PHP 1,823 329 Updated Jun 23, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,232 303 Updated May 8, 2024

This exploit allows to connect to the remote RemoteMouse 3.008 service to virtually press arbitrary keys and execute code on the machine.

Python 43 12 Updated Sep 6, 2022

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,402 245 Updated Jul 11, 2024

Search for potential frontable domains

Python 602 105 Updated Mar 22, 2023

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,557 579 Updated Mar 12, 2024

Automatic SQL injection and database takeover tool

Python 31,317 5,608 Updated Jun 28, 2024

Use AI to translate code from one language to another.

TypeScript 3,866 570 Updated Dec 21, 2023

My self coded personal website build with React.js

JavaScript 4,036 2,187 Updated Jul 10, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,062 565 Updated Jun 9, 2024

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

JavaScript 13,279 687 Updated Jul 5, 2024

Swaks - Swiss Army Knife for SMTP

Perl 862 87 Updated Mar 5, 2024

OSCP Cheat Sheet

Python 2,561 534 Updated Jul 9, 2024

🐧 Abuse of Google Colab for cracking hashes.

Jupyter Notebook 905 146 Updated Jul 17, 2023

📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Ruby 3,384 734 Updated May 15, 2024

cURL Tool Usage for OSINT (Open-Source Intelligence)

222 24 Updated Feb 4, 2023

Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found

Python 302 49 Updated Nov 6, 2023

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,194 746 Updated May 14, 2024

A swiss army knife for pentesting networks

Python 8,251 1,632 Updated Dec 6, 2023

🔧 Deploy customizable Active Directory labs in Azure - automatically.

HCL 403 84 Updated Dec 22, 2023

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to…

PowerShell 1,970 359 Updated Jul 4, 2024

A repository of sysmon configuration modules

PowerShell 2,566 575 Updated May 4, 2024

The Hunting ELK

Jupyter Notebook 3,728 677 Updated Jun 1, 2024

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

PHP 843 177 Updated May 6, 2023
Next