Skip to content

Pinned Loading

  1. Guidance-Advice Guidance-Advice Public

    Colection of different JUMPSEC advisories, guidance, and scripts for all of the latest vulnerabilities and adversaries

    PowerShell 13 8

  2. Rook Rook Public

    A tool to Terraform and automate password cracking on AWS.

    Python 78 13

  3. PrintNightmare PrintNightmare Public

    Information on the Windows Spooler vulnerability - CVE-2021-1675; CVE 2021 34527

    18 10

  4. python-burp python-burp Public

    Repository containing sample scripts for use with the Python Scripter Burp Suite extension.

    Python 5 5

  5. shad0w shad0w Public

    Forked from bats3c/shad0w

    A post exploitation framework designed to operate covertly on heavily monitored enviroments

    C 2 1

Repositories

Showing 8 of 8 repositories
  • WALK_WebAssembly_Lure_Krafter Public

    A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims at aiding with initial access during red teams and phishing exercises leveraging WASM smuggling techniques.

    JumpsecLabs/WALK_WebAssembly_Lure_Krafter’s past year of commit activity
    Rust 54 GPL-3.0 6 0 0 Updated Sep 5, 2024
  • JumpsecLabs/Developer.Handbook’s past year of commit activity
    Batchfile 2 MIT 0 0 0 Updated Aug 1, 2024
  • CloudflareRedirector Public

    Putting the C2 in C2loudflare

    JumpsecLabs/CloudflareRedirector’s past year of commit activity
    JavaScript 9 1 0 0 Updated Jun 28, 2024
  • Guidance-Advice Public

    Colection of different JUMPSEC advisories, guidance, and scripts for all of the latest vulnerabilities and adversaries

    JumpsecLabs/Guidance-Advice’s past year of commit activity
    PowerShell 13 8 0 0 Updated Oct 18, 2021
  • shad0w Public Forked from bats3c/shad0w

    A post exploitation framework designed to operate covertly on heavily monitored enviroments

    JumpsecLabs/shad0w’s past year of commit activity
    C 2 MIT 335 0 0 Updated Jul 20, 2021
  • PrintNightmare Public

    Information on the Windows Spooler vulnerability - CVE-2021-1675; CVE 2021 34527

    JumpsecLabs/PrintNightmare’s past year of commit activity
    18 10 0 0 Updated Jul 12, 2021
  • python-burp Public

    Repository containing sample scripts for use with the Python Scripter Burp Suite extension.

    JumpsecLabs/python-burp’s past year of commit activity
    Python 5 5 0 0 Updated Apr 28, 2021
  • Rook Public

    A tool to Terraform and automate password cracking on AWS.

    JumpsecLabs/Rook’s past year of commit activity
    Python 78 13 1 0 Updated Nov 13, 2019

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Most used topics

Loading…