Sayo Ogunlegan (b1ackmartian)

b1ackmartian

Geek Repo

Company:@atypicaltech

Location:Los Angeles, CA

Home Page:https://atypicaltech.dev

Github PK Tool:Github PK Tool

Sayo Ogunlegan's starred repositories

DevSecOps-Playbook

This is a step-by-step guide to implementing a DevSecOps program for any size organization

License:GPL-3.0Stargazers:1853Issues:0Issues:0

securing-the-cloud-supplemental

Supplemental templates for securing the cloud.

Language:PythonLicense:MPL-2.0Stargazers:32Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6328Issues:0Issues:0

aws-security-assessment-solution

An AWS tool to help you create a point in time assessment of your AWS account using Prowler.

Language:PythonLicense:Apache-2.0Stargazers:483Issues:0Issues:0

Go

Algorithms and Data Structures implemented in Go for beginners, following best practices.

Language:GoLicense:MITStargazers:14904Issues:0Issues:0

black-hat-rust

Applied offensive security with Rust - https://kerkour.com/black-hat-rust

Language:RustLicense:MITStargazers:3111Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8824Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:1854Issues:0Issues:0

puredns

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

Language:GoLicense:GPL-3.0Stargazers:1627Issues:0Issues:0

openapi-fuzzer

Black-box fuzzer that fuzzes APIs based on OpenAPI specification. Find bugs for free!

Language:RustLicense:AGPL-3.0Stargazers:524Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17127Issues:0Issues:0

awesome-go-security

A dedicated place for cool golang security projects

License:MITStargazers:649Issues:0Issues:0

nocode

The best way to write secure and reliable applications. Write nothing; deploy nowhere.

Language:DockerfileLicense:Apache-2.0Stargazers:60072Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8007Issues:0Issues:0

rita-legacy

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:2502Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3326Issues:0Issues:0

rsg

ReverShellGenerator - A tool to generate various ways to do a reverse shell

Language:PythonLicense:MITStargazers:551Issues:0Issues:0

resources

Tools, data, and contact lists relevant to The disclose.io Project.

License:GPL-3.0Stargazers:324Issues:0Issues:0

cyber-ops-with-bash

Script repository for the book Cybersecurity Ops with bash

Language:ShellLicense:MITStargazers:144Issues:0Issues:0

dockerfile

Dockerfile best-practices for writing production-worthy Docker images.

Language:DockerfileLicense:NOASSERTIONStargazers:4049Issues:0Issues:0

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15316Issues:0Issues:0

slipstream

NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewall, just by anyone on the victim's network visiting a website

Language:PerlStargazers:1882Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:2639Issues:0Issues:0

egresscheck-framework

Used to check for TCP and UDP egress filtering on both windows and unix client systems

Language:PythonLicense:GPL-2.0Stargazers:148Issues:0Issues:0

PacketWhisper

PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.

Language:PythonLicense:MITStargazers:617Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:11956Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4350Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55877Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58652Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:4966Issues:0Issues:0