Samuel Riesz (samuelriesz)

samuelriesz

Geek Repo

Company:Mindera

Location:Portugal/Brazil/UK

Github PK Tool:Github PK Tool

Samuel Riesz's repositories

License:MITStargazers:0Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0

aws-inventory

Discover resources created in an AWS account.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awspx

A graph-based tool for visualizing effective access and resource relationships in AWS environments.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

cloudtracker

CloudTracker helps you find over-privileged IAM users and roles by comparing CloudTrail logs with current IAM policies.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-mitre

https://cve.mitre.org/

Stargazers:0Issues:0Issues:0

emp3r0r

linux post-exploitation framework made by linux user

License:GPL-3.0Stargazers:0Issues:0Issues:0

LadonGo

Ladon Pentest Scanner framework LadonGo一款开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

License:MITStargazers:0Issues:0Issues:0

MLOPs-Primer

A collection of resources to learn about MLOPs.

Stargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Stargazers:0Issues:0Issues:0

operator-support

Operator: an autonomous red team command-and-control platform to make security testing more accessible.

License:Apache-2.0Stargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

PMapper

A tool for quickly evaluating IAM permissions in AWS.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

PowerPing

Advanced command-line ping tool

License:MITStargazers:0Issues:0Issues:0

prowler

Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains all CIS controls listed here https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf and more than 100 additional checks that help on GDPR, HIPAA and other security requirements.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SAP_EEM_CVE-2020-6207

PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpSphere

.NET Project for Attacking vCenter

Language:C#Stargazers:0Issues:0Issues:0

SharpWebServer

Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality

License:GPL-3.0Stargazers:0Issues:0Issues:0

SkyArk

SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

License:MITStargazers:0Issues:0Issues:0

SkyWrapper

SkyWrapper helps to discover suspicious creation forms and uses of temporary tokens in AWS

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ssh-mitm

ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation

License:LGPL-3.0Stargazers:0Issues:0Issues:0

SUDO_KILLER

A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Svetovid

A bunch of post exploitation tools + reverse proxy server

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:0Issues:0Issues:0