Giter Club home page Giter Club logo

Header

whoami

The name is Tristram and I develop strategies and implement controls to defend healthcare from malicious entities as well as validate security controls through penetration testing. However, like many of you, I have a common goal, which is to become the strongest version of myself as both a leader and professional.

I strongly believe that knowledge sharing is the most important quality of any professional and it should be treated as a skillset as much as a mindset. It is my goal is to impart my knowledge from my own lessons learned, to help pave the way into someone else's journey into a red or blue team professional.

I wish you the best of luck on your journey to become the strongest version of yourself.

Want to collaborate?

The Offensive Security Discord was created to help students and professionals to share, learn and grow together. Come be part of the community at https://discord.com/invite/offsec.

GitHub Stats

Tristram's GitHub Stats

Tristram's Projects

get-gpautologon icon get-gpautologon

Using PowerShell to quickly scan through the SYSVOL share for exposed credentials within auto logon policies.

get-shellcode icon get-shellcode

A solution to create obfuscated shellcode from msfvenom for PowerShell.

intro-honeypots icon intro-honeypots

An introduction into the concept of honeypots and how they can be used defensively as an early detection mechanism.

invoke-psobfuscation icon invoke-psobfuscation

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

pythonizing_nmap icon pythonizing_nmap

A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.

raven icon raven

A lightweight http file upload service used for penetration testing and incident response.

secure_kali icon secure_kali

How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more

smb-data-discovery icon smb-data-discovery

A PowerShell solution to discover visible SMB shares, test for access rights, inventory accessible files and flag human readable file contents for sensitive information.

spawning_access_points icon spawning_access_points

Leveraging kali Linux, hostapd and dnsmasq to spawn effective access points for wireless penetration tests.

wanderer icon wanderer

An open-source process injection enumeration tool written in C#

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.