Michael Reber (deepwather)

deepwather

Geek Repo

Company:Swissmakers GmbH

Location:Schweiz

Home Page:https://swissmakers.io

Github PK Tool:Github PK Tool

Michael Reber's repositories

AD-Exploitation-Basics

Repository with quick triggers to help during Pentest in an Active Directory environment.

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

attackgen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

BugBountyTricks

「🐞」Bug Bounty Tricks

Stargazers:0Issues:0Issues:0

Chaos-Rootkit

Now You See Me, Now You Don't

Stargazers:0Issues:0Issues:0

CTFd

CTFs as you need them

License:Apache-2.0Stargazers:0Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with enhanced functionality.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HardeningKitty

HardeningKitty - Checks and hardens your Windows configuration

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

iHack-Attack-Defense

Preparation of Attack & Defense CTF for iHack 2022

Stargazers:0Issues:0Issues:0

IMSI-catcher

This program show you IMSI numbers of cellphones around you.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

License:MITStargazers:0Issues:0Issues:0

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Stargazers:0Issues:0Issues:0

learning-reverse-engineering

This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.

Stargazers:0Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Pentesting-Android-and-IOS-Applications

Some Useful Tricks for Pentesting Android and IOS Applications

Stargazers:0Issues:0Issues:0

PowerShell-Reverse-Shell-Generator

Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner

License:MITStargazers:0Issues:0Issues:0

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Reaper

「💀」Proof of concept on BYOVD attack

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

SocialPwned

SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB or Dehashed and obtain Google account information via GHunt.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Supernova

Real fucking shellcode encryption tool

License:MITStargazers:0Issues:0Issues:0

Threat-Modeling-Tricks

Tips for performing Threat Modeling and implementing it in your Pentest | Pentest report template with threat modeling approach.

Stargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Honeypot Platform 🐝

License:GPL-3.0Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

License:MITStargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0