Dimitris Oik. (dimeko)

dimeko

Geek Repo

Company:Logisek

Location:Athens

Twitter:@OikonomouDimit5

Github PK Tool:Github PK Tool

Dimitris Oik.'s starred repositories

DeepFaceLive

Real-time face swap for PC streaming or video calls

Language:PythonLicense:GPL-3.0Stargazers:25164Issues:351Issues:144

headscale

An open source, self-hosted implementation of the Tailscale control server

Language:GoLicense:BSD-3-ClauseStargazers:21188Issues:147Issues:755

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11662Issues:781Issues:188

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9532Issues:232Issues:215

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:4173Issues:140Issues:84

u-boot

"Das U-Boot" Source Tree

Language:CStargazers:3813Issues:179Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3404Issues:82Issues:103

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2352Issues:47Issues:16

micropython-lib

Core Python libraries ported to MicroPython

Language:PythonLicense:NOASSERTIONStargazers:2319Issues:124Issues:416

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1545Issues:35Issues:48

SyscallTables

Windows NT Syscall tables

Language:CLicense:BSD-2-ClauseStargazers:1110Issues:55Issues:2

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

phpbash

A semi-interactive PHP shell compressed into a single file.

Language:PHPLicense:Apache-2.0Stargazers:854Issues:21Issues:17

BlueSpy

PoC to record audio from a Bluetooth device

shellnoob

A shellcode writing toolkit

Language:PythonLicense:MITStargazers:659Issues:41Issues:6

bluffs

Bluetooth Forward and Future Secrecy Attacks and Defenses (BLUFFS) [CVE 2023-24023]

Language:PythonLicense:MITStargazers:477Issues:14Issues:3

ransomware-simulator

Ransomware simulator written in Golang

Language:GoLicense:MITStargazers:397Issues:12Issues:2

eviltree

A python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highlighting those that contain matches.

Language:PythonLicense:BSD-2-ClauseStargazers:363Issues:3Issues:2

frontend

🌍 Web interface for OwnTracks built with Vue.js

Language:JavaScriptLicense:MITStargazers:343Issues:14Issues:70

Autopsy-Plugins

Autopsy Python Plugins

golfclub

Binary Golf Examples and Resources

Language:AssemblyStargazers:242Issues:6Issues:0

pentest-pivoting

A compact guide to network pivoting for penetration testings / CTF challenges.

inline-syscall

Inline syscalls made for MSVC supporting x64 and WOW64

atom

Atom is a novel intermediate representation for applications and a standalone tool that is powered by chen.

Language:RustLicense:Apache-2.0Stargazers:40Issues:3Issues:58

web-api-project

Explore a meticulously crafted ASP.NET Core Web API, featuring Security Identity, JWT, Unit Testing, and API Versioning. This repository embodies best coding practices, delivering a clean, efficient, and scalable solution.

Language:C#License:MITStargazers:37Issues:1Issues:0

ASP.NET-Core-Identity-Example

Source code for my ASP.NET Core Identity tutorial

Language:C#License:MITStargazers:31Issues:3Issues:2

ransomware

A simple demonstration tool to simulate a ransomware attack

Language:GoLicense:MITStargazers:30Issues:1Issues:0

masked-aes-c

Proof-of-concept C implementation of AES with masking technique to prevent side-channel analysis attacks

Language:CLicense:UnlicenseStargazers:29Issues:9Issues:1

seduce

SEDUCE NIDS

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0