Gal Bitensky (G4LB1T)

G4LB1T

Geek Repo

Location:Tel-Aviv

Twitter:@Gal_B1t

Github PK Tool:Github PK Tool

Gal Bitensky's repositories

pstf2

Passive Security Tools Fingerprinting Framework

Language:PythonLicense:LGPL-3.0Stargazers:72Issues:10Issues:2

SmoothCriminal

Detect sandbox by cursor movement speed

Language:PythonStargazers:53Issues:5Issues:0

Invoke-NoShell

All the Power with no Shell

Language:PowerShellLicense:GPL-3.0Stargazers:36Issues:5Issues:4

LazyS

PoC malware built by copy-paste

Language:C++Stargazers:24Issues:5Issues:0

TC2017

Anti-Honeypot Demo (obsolete)

Language:PythonStargazers:18Issues:5Issues:0

Need-less

Vaccinating you endpoint against paranoid malware V2.0

Language:PythonStargazers:9Issues:4Issues:0

Nekuda

IDN-Squatting Detector

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:8Issues:2Issues:0

Create-MacroDoc

Simple PowerShell script for automating the creation of .doc files

Language:PowerShellStargazers:2Issues:3Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:1Issues:2Issues:0

BsidesTLVdemo

Scripts for vaccinating your PC against paranoid malware (obsolete)

Language:PythonStargazers:1Issues:3Issues:0
Stargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptStargazers:0Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

GoodRabbit

BadRabbit Custom Hashing in Python

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

HackeriotWorkshop

Intro to web bots and mitigation tactics

Language:PythonStargazers:0Issues:1Issues:0

MARS

My Awesome (Twitter) Robot Slayer

Language:PythonStargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Yara-Unprotect

This repository regroups the Yara Rules for the Unprotect Project

Stargazers:0Issues:2Issues:0