N. Daliot (macdaliot)

macdaliot

Geek Repo

Company:nirdco

Home Page:https://trendmicro.com

Twitter:@Daliot2

Github PK Tool:Github PK Tool

N. Daliot's repositories

firewalla

http://firewalla.com

Language:JavaScriptLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

caldera-ot

Caldera OT Plugin & Capabilities

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

License:MITStargazers:0Issues:0Issues:0

CPLResourceRunner

Run shellcode from resource

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

driftnet

Driftnet watches network traffic, and picks out and displays JPEG and GIF images for display

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

FakeBait

Short little AV Test to check Detection Rates

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

fierce

A DNS reconnaissance tool for locating non-contiguous IP space.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

FlowBAT

Network Flow Basic Analysis Tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0

geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

Stargazers:0Issues:0Issues:0

Geogramint

An OSINT Geolocalization tool for Telegram that find nearby users and groups 📡🌍🔍

License:GPL-3.0Stargazers:0Issues:0Issues:0

go

Stable Go with Cloudflare (experimental) patches and backports from tip

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

License:GPL-2.0Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

Mitigating-Obsolete-TLS

Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

new-prod-app

new-prod-app

Stargazers:0Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

License:MITStargazers:0Issues:0Issues:0

puredns

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PyExfil

A Python Package for Data Exfiltration

License:MITStargazers:0Issues:0Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

License:GPL-3.0Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

saas-attacks

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

SatIntel

SatIntel is an OSINT tool for Satellites 🛰. Extract satellite telemetry, receive orbital predictions, and parse TLEs 🔭

License:NOASSERTIONStargazers:0Issues:0Issues:0

schemio

Web based diagramming app that allows you to build interactive diagrams

License:MPL-2.0Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

threat-tools

Tools for simulating threats

License:GPL-3.0Stargazers:0Issues:0Issues:0