Skip to content
View jtmoon79's full-sized avatar
💭
😇
💭
😇

Highlights

  • Pro
Block or Report

Block or report jtmoon79

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

🕵️ Security

15 repositories

Ghidra is a software reverse engineering (SRE) framework

Java 49,185 5,666 Updated Jul 5, 2024

🤖 The Modern Port Scanner 🤖

Rust 13,253 881 Updated Jul 7, 2024

A framework for wireless pentesting.

Python 1,178 177 Updated Oct 14, 2020

SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Python 2,938 269 Updated Jun 28, 2024

PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.

PowerShell 34 8 Updated Jul 11, 2023

netshell features all in version 2 powershell

PowerShell 2,073 471 Updated Mar 5, 2024

Parse your LastPass vault and export to CSV files

Python 114 13 Updated Feb 10, 2024

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Python 1,062 120 Updated Jul 4, 2024

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

HTML 1,639 277 Updated Jun 15, 2020

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

C# 1,912 197 Updated Apr 15, 2024

pysnaffler

Python 80 4 Updated Dec 3, 2023

A powerful and user-friendly binary analysis platform!

Python 7,340 1,060 Updated Jul 3, 2024

Win32 port of OpenSSH

7,223 742 Updated Jul 1, 2024

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

TypeScript 16,264 1,130 Updated Jul 7, 2024

Unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs

Rust 34,784 1,689 Updated Jul 6, 2024