Skip to content
View thetalljosh's full-sized avatar

Highlights

  • Pro

Block or report thetalljosh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Quick-reference guide on Azure Bicep 💪🏻

112 12 Updated May 29, 2024
HCL 50 8 Updated Dec 1, 2023

This repository holds Azure policies to enforce Microsoft's naming convention for Azure resources

Bicep 45 14 Updated Oct 4, 2022

Ghidra is a software reverse engineering (SRE) framework

Java 51,257 5,838 Updated Oct 17, 2024

Unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs

Rust 38,072 1,843 Updated Oct 20, 2024

Script for installing Guacamole on Ubuntu

Shell 986 271 Updated Jun 21, 2024

Syslog Server for Windows with a graphical user interface

C 474 85 Updated Jan 15, 2016

Git Source Code Mirror - This is a publish-only repository but pull requests can be turned into patches to the mailing list via GitGitGadget (https://gitgitgadget.github.io/). Please follow Documen…

C 52,219 25,577 Updated Oct 18, 2024

Exploits working {tested my me} for various scenarios

Python 2 Updated May 4, 2024

A root exploit for CVE-2022-0847 (Dirty Pipe)

C 1,089 218 Updated Mar 8, 2022

MS17-010

Python 2,141 1,102 Updated Jun 20, 2023

Specify targets and run sets of tools against them

Python 378 91 Updated Apr 23, 2019

Windows Privilege Escalation Techniques and Scripts

Batchfile 778 182 Updated Mar 25, 2020

Linux privilege escalation exploit via snapd (CVE-2019-7304)

Python 662 148 Updated May 9, 2019

Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)

XSLT 353 99 Updated Sep 12, 2022

Linux privilege escalation auditing tool

Shell 5,608 1,098 Updated Feb 17, 2024

Dirty Cow exploit - CVE-2016-5195

C 856 428 Updated Apr 8, 2021

Linux kernel rootkit

C 259 51 Updated Oct 20, 2024

AutoPentest-DRL: Automated Penetration Testing Using Deep Reinforcement Learning

Python 331 83 Updated Feb 15, 2022

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Python 937 113 Updated Aug 8, 2024

Validate_email verify if an email address is valid and really exists

Python 577 232 Updated Dec 12, 2022

Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails, phone numbers and more

Python 2,013 247 Updated Jun 26, 2024

E-mails, subdomains and names Harvester - OSINT

Python 11,311 2,004 Updated Oct 18, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,075 2,835 Updated Jun 11, 2021

Chromium running inside your terminal

Rust 14,542 283 Updated Jul 1, 2024

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

Python 1,632 203 Updated Jan 4, 2024

Azure Verified Modules (AVM) is an initiative to consolidate and set the standards for what a good Infrastructure-as-Code module looks like. Modules will then align to these standards, across langu…

PowerShell 342 81 Updated Oct 21, 2024

🤖 💼 Azure Chat Solution Accelerator powered by Azure Open AI Service

TypeScript 1,216 1,163 Updated Sep 17, 2024

Rust implementation of the Messaging Layer Security (MLS) protocol

Rust 625 75 Updated Oct 17, 2024

Intro to DevOps from scratch.

62 13 Updated Apr 17, 2023
Next