Lior Ethan (dipsec)

dipsec

Geek Repo

Company:Bayer

Github PK Tool:Github PK Tool

Lior Ethan's repositories

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:2Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

dnsrecon

DNS Enumeration Script

Language:PythonStargazers:1Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Language:C#License:MITStargazers:0Issues:0Issues:0

AVIator

Antivirus evasion project

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-container-security

Awesome list of resources related to container security

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Everything awesome about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bettercap-1

The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

bootcamp

A open contribute bootcamp to develop DevSecOps skills...

License:Apache-2.0Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

cve-2019-1003000-jenkins-rce-poc

Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)

License:MITStargazers:0Issues:0Issues:0

OpenDoor

OWASP WEB Directory Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sandmap

Nmap on steroids! Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

scripts-5

Some useful scripts I have written or collected

Language:PythonStargazers:0Issues:0Issues:0

Shr3dKit

Red Team Tool Kit

Language:ShellStargazers:0Issues:0Issues:0

termshark

A terminal UI for tshark, inspired by Wireshark

Language:GoLicense:MITStargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vuln-web-apps

A curated list of vulnerable web applications.

Stargazers:0Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WPSeku

WPSeku - Wordpress Security Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

XSRFProbe

The Prime Cross Site Request Forgery Audit and Exploitation Toolkit.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:0Issues:0