Dimitris Oik. (dimeko)

dimeko

Geek Repo

Company:Logisek

Location:Athens

Twitter:@OikonomouDimit5

Github PK Tool:Github PK Tool

Dimitris Oik.'s starred repositories

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9731Issues:231Issues:218

mbed-os

Arm Mbed OS is a platform operating system designed for the internet of things

Language:CLicense:NOASSERTIONStargazers:4664Issues:311Issues:4524

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4536Issues:158Issues:918

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:4318Issues:138Issues:88

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3532Issues:78Issues:104

redsocks

transparent TCP-to-proxy redirector

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2395Issues:47Issues:16

micropython-lib

Core Python libraries ported to MicroPython

Language:PythonLicense:NOASSERTIONStargazers:2393Issues:125Issues:428

ebpf-beginners

The beginner's guide to eBPF

Language:PythonLicense:Apache-2.0Stargazers:1608Issues:27Issues:3

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1578Issues:35Issues:48

learning-ebpf

Learning eBPF, published by O'Reilly - out now! Here's where you'll find a VM config for the examples, and more

Language:CLicense:Apache-2.0Stargazers:1212Issues:29Issues:29

hollywood

Blazingly fast and light-weight Actor engine written in Golang

Language:GoLicense:MITStargazers:1177Issues:31Issues:58

BlueSpy

PoC to record audio from a Bluetooth device

phpbash

A semi-interactive PHP shell compressed into a single file.

Language:PHPLicense:Apache-2.0Stargazers:870Issues:21Issues:17
Language:MaxLicense:NOASSERTIONStargazers:732Issues:48Issues:98

ssdeep

Fuzzy hashing API and fuzzy hashing tool

Language:CLicense:GPL-2.0Stargazers:663Issues:29Issues:31

shellnoob

A shellcode writing toolkit

Language:PythonLicense:MITStargazers:658Issues:41Issues:6

PenTestKit

Tools, scripts and tips useful during Penetration Testing engagements.

Language:ShellLicense:GPL-3.0Stargazers:608Issues:39Issues:3

bluffs

Bluetooth Forward and Future Secrecy Attacks and Defenses (BLUFFS) [CVE 2023-24023]

Language:PythonLicense:MITStargazers:489Issues:14Issues:4

ransomware-simulator

Ransomware simulator written in Golang

Language:GoLicense:MITStargazers:404Issues:12Issues:2

Autopsy-Plugins

Autopsy Python Plugins

golfclub

Binary Golf Examples and Resources

Language:AssemblyStargazers:247Issues:6Issues:0

inline-syscall

Inline syscalls made for MSVC supporting x64 and WOW64

atom

Atom is a novel intermediate representation for applications and a standalone tool that is powered by chen.

Language:RustLicense:Apache-2.0Stargazers:47Issues:2Issues:63

rattagatta

RattaGATTa: Scalable Bluetooth Low-Energy Survey Using a pool of collectors to scan and connect to BTLE devices, shedding light on the intricacies of hardware, radio frequency challenges, and the importance of rate-limiting algorithms.

Language:C++Stargazers:38Issues:4Issues:0

ransomware

A simple demonstration tool to simulate a ransomware attack

Language:GoLicense:MITStargazers:31Issues:1Issues:0

ASP.NET-Core-Identity-Example

Source code for my ASP.NET Core Identity tutorial

Language:C#License:MITStargazers:31Issues:3Issues:2

masked-aes-c

Proof-of-concept C implementation of AES with masking technique to prevent side-channel analysis attacks

Language:CLicense:UnlicenseStargazers:28Issues:9Issues:1

DeltaScan

Network scanning tool designed to detect and report changes in open ports and services over time

Language:PythonLicense:GPL-3.0Stargazers:7Issues:0Issues:0

python-libnmap

libnmap is a python library to run nmap scans, parse and diff scan results. It supports python 2.7 up to 3.8. It's wonderful.

Language:PythonLicense:NOASSERTIONStargazers:3Issues:0Issues:0