Lior Ethan (dipsec)

dipsec

Geek Repo

Company:Bayer

Github PK Tool:Github PK Tool

Lior Ethan's repositories

byp4xx

Simple bash script to bypass "403 Forbidden" messages with well-known methods discussed in #bugbountytips

Language:ShellStargazers:2Issues:0Issues:0

horrifying-pdf-experiments

:syringe: Stuff which works in Chrome and maybe Acrobat and Foxit.

Language:PythonStargazers:2Issues:0Issues:0

Security-List

Opensource security tools list

Stargazers:2Issues:0Issues:0

100-redteam-projects

Projects for security students

Language:JavaStargazers:1Issues:0Issues:0

Adhrit

Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Atomic-Red-Team-Intelligence-C2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.

Language:PythonStargazers:1Issues:0Issues:0

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

awesome-aws-security

Curated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security

License:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-devsecops-1

Curating the best DevSecOps resources and tooling.

License:CC0-1.0Stargazers:1Issues:0Issues:0

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

Language:CSSLicense:MITStargazers:1Issues:0Issues:0

Cobalt-Strike-Aggressor-Scripts

Cobalt Strike Aggressor 插件包

Language:CStargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Elemental

Elemental - An ATT&CK Threat Library

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

MalwLess

Test Blue Team detections without running any attack.

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonStargazers:1Issues:0Issues:0

Pentesting-Bugbounty

Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to Infosec community.

Stargazers:1Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:1Issues:0Issues:0

red-kube

Red Team KubeCTL Cheat Sheet

License:Apache-2.0Stargazers:1Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:1Issues:0Issues:0

restler-fuzzer

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0

security-1

Kubernetes Security Process and Security Committee docs

License:Apache-2.0Stargazers:1Issues:0Issues:0

security-champions-playbook

Security Champions Playbook v 1.1

Stargazers:1Issues:0Issues:0

ssllabs-scan

A command-line reference-implementation client for SSL Labs APIs, designed for automated and/or bulk testing.

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

tech-interview-handbook

💯 Materials to help you rock your next coding interview

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

trojan

An unidentifiable mechanism that helps you bypass GFW.

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0