Clément Castel (ClementCastel)

ClementCastel

Geek Repo

Location:Brittany

Home Page:https://kelou.fr

Github PK Tool:Github PK Tool

Clément Castel's starred repositories

authd

Authentication daemon for external Brokers

Language:GoLicense:LGPL-3.0Stargazers:44Issues:0Issues:0

CVE-2024-28995

CVE-2024-28955 Exploitation PoC

Language:PythonStargazers:28Issues:0Issues:0

GPT-Security-Best-Practices

The purpose of this document is to outline the security risks and vulnerabilities that may arise when implementing ChatGPT in web applications and to provide best practices for mitigating these risks.

Stargazers:22Issues:0Issues:0

performa

A multi-server monitoring system with a web based UI.

Language:JavaScriptLicense:NOASSERTIONStargazers:408Issues:0Issues:0

EDR-XDR-AV-Killer

Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver

Language:GoStargazers:178Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

Language:C++License:BSD-3-ClauseStargazers:406Issues:0Issues:0

ModSecurity-Webserver-Protection-Guide

A full Mod_Security guide to use local software like clam-av, chkrootkit, fail2ban, rkhunter for Nginx & Apache

Stargazers:8Issues:0Issues:0

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Language:PythonStargazers:1929Issues:0Issues:0

pdFExploits

this repo contains all types of pdf exploits..

Stargazers:178Issues:0Issues:0

Awesome-BEC

Repository of attack and defensive information for Business Email Compromise investigations

License:GPL-3.0Stargazers:204Issues:0Issues:0

windows-vs-linux-loader-architecture

Side-by-side comparison of the Windows and Linux (GNU) Loaders

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:264Issues:0Issues:0

incident-response-plan-template

A concise, directive, specific, flexible, and free incident response plan template

Language:MakefileLicense:NOASSERTIONStargazers:608Issues:0Issues:0

awesome-annual-security-reports

A curated list of annual cyber security reports

License:CC0-1.0Stargazers:228Issues:0Issues:0

quiche

🥧 Savoury implementation of the QUIC transport protocol and HTTP/3

Language:RustLicense:BSD-2-ClauseStargazers:9151Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:7397Issues:0Issues:0

Playbooks

Playbooks for SOC Analysts

Stargazers:105Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9625Issues:0Issues:0

AI-Security-and-Privacy-Events

A curated list of academic events on AI Security & Privacy

License:MITStargazers:120Issues:0Issues:0

ADTimeline

Timeline of Active Directory changes with replication metadata

Language:PowerShellLicense:GPL-3.0Stargazers:461Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:5250Issues:0Issues:0

rapid-endpoint-investigations

Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE

Language:PowerShellLicense:MITStargazers:93Issues:0Issues:0

ciso-assistant-community

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +53 frameworks worldwide: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, 800-171, CyFun, CJIS, AirCyber, NCSC, ECC, SCF and so much more

Language:PythonLicense:AGPL-3.0Stargazers:981Issues:0Issues:0

obsidian-dataview

A data index and query language over Markdown files, for https://obsidian.md/.

Language:TypeScriptLicense:MITStargazers:6648Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2194Issues:0Issues:0

file-format-commons

Sample files of various types

Language:PostScriptLicense:CC0-1.0Stargazers:33Issues:0Issues:0

LookingGlass

An extremely low latency KVMFR (KVM FrameRelay) implementation for guests with VGA PCI Passthrough.

Language:CLicense:GPL-2.0Stargazers:4601Issues:0Issues:0

bfg-repo-cleaner

Removes large or troublesome blobs like git-filter-branch does, but faster. And written in Scala

Language:ScalaLicense:GPL-3.0Stargazers:10882Issues:0Issues:0

noseyparker

Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

Language:RustLicense:Apache-2.0Stargazers:1573Issues:0Issues:0
Language:ShellLicense:NOASSERTIONStargazers:6Issues:0Issues:0

sec-cvescan

Analyzes an Ubuntu system and checks for unpatched vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:86Issues:0Issues:0