Sebastian (SSA111)

SSA111

Geek Repo

Location:Denmark

Github PK Tool:Github PK Tool

Sebastian's starred repositories

rembg

Rembg is a tool to remove images background

Language:PythonLicense:MITStargazers:15707Issues:142Issues:494

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10415Issues:293Issues:860

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4790Issues:51Issues:12

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Language:HTMLLicense:MITStargazers:4182Issues:57Issues:54

OSCP

OSCP Cheat Sheet

Language:PowerShellLicense:GPL-3.0Stargazers:2597Issues:61Issues:3

IOSSecuritySuite

iOS platform security & anti-tampering Swift library

Language:SwiftLicense:NOASSERTIONStargazers:2299Issues:69Issues:85

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:1934Issues:26Issues:54

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:1734Issues:58Issues:14

noseyparker

Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

Language:RustLicense:Apache-2.0Stargazers:1598Issues:13Issues:78

flutter_smooth

Achieve ~60 FPS, no matter how heavy the tree is to build/layout

Language:DartLicense:MITStargazers:1474Issues:22Issues:172

Invoke-TheHash

PowerShell Pass The Hash Utils

Language:PowerShellLicense:BSD-3-ClauseStargazers:1451Issues:64Issues:11

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

legitify

Detect and remediate misconfigurations and security risks across all your GitHub and GitLab assets

Language:GoLicense:Apache-2.0Stargazers:752Issues:17Issues:71

NetworkNightmare

Network Pentesting Mindmap

AWSome-Pentesting

My cheatsheet notes to pentest AWS infrastructure

License:GPL-3.0Stargazers:644Issues:9Issues:0

packj

Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain

Language:PythonLicense:AGPL-3.0Stargazers:623Issues:10Issues:29

LKWA

Lesser Known Web Attack Lab

lorsrf

Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load :artificial_satellite: :crab:

Language:RustLicense:GPL-3.0Stargazers:288Issues:5Issues:6

threat-modeling-training

Segment's Threat Modeling training for our engineers

ntpescape

NTP Exfiltration Tool

Language:GoStargazers:132Issues:2Issues:0

plague

Default Detections for EDR

License:GPL-3.0Stargazers:93Issues:4Issues:0

VOODOO

Man in the Browser Framework

Language:RubyLicense:GPL-2.0Stargazers:39Issues:3Issues:0

macos-ttps-yara

A ruleset to find potentially malicious code in macOS malware samples

Language:YARALicense:GPL-3.0Stargazers:38Issues:2Issues:0

Okta_Watering_Hole

Next Generation Phishing Tool For Internal / Red Teams

Language:PythonStargazers:13Issues:3Issues:0

Forklift_LPE

Vulnerability Description of CVE-2020-15349

Language:Objective-CStargazers:10Issues:1Issues:0

VivoPayEncryption

Source code and demo of the encryption used in VivoPay to store and backup wallets

Language:SwiftLicense:Apache-2.0Stargazers:6Issues:1Issues:1