Lior Ethan (dipsec)

dipsec

Geek Repo

Company:Bayer

Github PK Tool:Github PK Tool

Lior Ethan's repositories

Offensive-Security-OSCP-Cheatsheets-1

OSCP Cheatsheets, Pentesting Cheathseets, Red Team Attacking Tools and Techniques, Offensive Security Tips

Language:PowerShellStargazers:2Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:1Issues:0Issues:0

cheatsheets-4

My cheatsheets

Language:CSSStargazers:1Issues:1Issues:0

api_wordlist

A wordlist of API names for web application assessments

Stargazers:0Issues:0Issues:0

APISecurityBestPractices

Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Astra

Automated Security Testing For REST API's

License:Apache-2.0Stargazers:0Issues:0Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-kubernetes-security

A curated list of awesome Kubernetes security resources

Stargazers:0Issues:0Issues:0

dcrawl

Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names.

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

docem

Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)

Stargazers:0Issues:0Issues:0

dockerscan

Docker security analysis & hacking tools

License:NOASSERTIONStargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0

gauntlt

a ruggedization framework that embodies the principle "be mean to your code"

License:MITStargazers:0Issues:0Issues:0

hardening

Hardening Ubuntu. Systemd edition.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

injection

Windows process injection methods

Stargazers:0Issues:0Issues:0

jenkins-rce

:smiling_imp: Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!

Stargazers:0Issues:0Issues:0

kubernetes-security-best-practice

Kubernetes Security - Best Practice Guide

License:Apache-2.0Stargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles-Collection

A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

License:GPL-3.0Stargazers:0Issues:0Issues:0

RDPassSpray

Python3 tool to perform password spraying using RDP

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

recursebuster

rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessments

Language:GoLicense:UnlicenseStargazers:0Issues:1Issues:0

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

storm-crawler

Scalable web crawler based on Apache Storm

License:Apache-2.0Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

threat-model-cookbook

This project is about creating and publishing threat model examples.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-Privilege-Escalation

Windows Privilege Escalation Techniques and Scripts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0