Angelo T. Aschert (ATAschert)

ATAschert

Geek Repo

Company:ITDZ Berlin

Location:Berlin, Deutschland

Home Page:https://www.linkedin.com/in/ataschert

Twitter:@ATAschert

Github PK Tool:Github PK Tool

Angelo T. Aschert's repositories

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Language:C#License:MITStargazers:0Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

broot

A new way to see and navigate directory trees : https://dystroy.org/broot

License:MITStargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Stargazers:0Issues:0Issues:0

docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

License:Apache-2.0Stargazers:0Issues:0Issues:0

gitbook

📝 Modern documentation format and toolchain using Git and Markdown

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hardware-and-Firmware-Security-Guidance

Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

ios-resources

Useful resources for iOS hacking

Stargazers:0Issues:0Issues:0

kube-hunter

Hunt for security weaknesses in Kubernetes clusters

License:Apache-2.0Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

License:GPL-3.0Stargazers:0Issues:0Issues:0

macOS-Security-and-Privacy-Guide

Guide to securing and improving privacy on macOS

License:MITStargazers:0Issues:0Issues:0

nikto

Nikto web server scanner

License:GPL-2.0Stargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0

personal-security-checklist

🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021

License:NOASSERTIONStargazers:0Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

License:NOASSERTIONStargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

statsd

Daemon for easy but powerful stats aggregation

License:MITStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

Threat-Hunters-KB

Threat Hunter's Knowledge Base

Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Stargazers:0Issues:0Issues:0

Windows10Debloater

Script to remove Windows 10 bloatware.

License:MITStargazers:0Issues:0Issues:0