Bertrand Stivalet (stivalet)

stivalet

Geek Repo

Company:National Institute of Standards and Technology - NIST

Location:Washington, DC

Home Page:http://stivalet.github.io

Github PK Tool:Github PK Tool

Bertrand Stivalet's starred repositories

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16960Issues:573Issues:1475

kitematic

Visual Docker Container Management on Mac & Windows

Language:JavaScriptLicense:Apache-2.0Stargazers:12245Issues:404Issues:5274

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11551Issues:423Issues:1092

docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

Language:ShellLicense:Apache-2.0Stargazers:9037Issues:234Issues:201

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:5411Issues:174Issues:215

osmedeus

A Workflow Engine for Offensive Security

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:5214Issues:276Issues:6500

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4797Issues:154Issues:121

faraday

Open Source Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:4785Issues:252Issues:425

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Language:ScalaLicense:AGPL-3.0Stargazers:3341Issues:170Issues:2365

qark

Tool to look for several security related Android application vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:3171Issues:134Issues:231

WiFi-Pumpkin-deprecated

DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2371Issues:48Issues:16

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2236Issues:65Issues:195

warberry

WarBerryPi - Tactical Exploitation

CobaltStrike

CobaltStrike's source code

Language:JavaStargazers:1350Issues:0Issues:0

kamerka

Build interactive map of cameras from Shodan

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

Language:CSSLicense:MITStargazers:920Issues:50Issues:26

AD-control-paths

Active Directory Control Paths auditing and graphing tools

Language:CLicense:NOASSERTIONStargazers:648Issues:66Issues:27

PatrowlManager

PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform

Language:HTMLLicense:AGPL-3.0Stargazers:620Issues:26Issues:139

Docker-Secure-Deployment-Guidelines

Deployment checklist for securely deploying Docker

SimpleEmailSpoofer

A simple Python CLI to spoof emails.

Language:PythonLicense:MITStargazers:525Issues:36Issues:0

mail-security-tester

A testing framework for mail security and filtering solutions.

Language:PythonLicense:GPL-3.0Stargazers:244Issues:23Issues:0

swordphish-awareness

Swordphish Phishing Awareness Tool

Language:PythonLicense:GPL-3.0Stargazers:216Issues:17Issues:24

MISP-maltego

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

Language:PythonLicense:AGPL-3.0Stargazers:166Issues:26Issues:57

dfxml

Digital Forensics XML project and library

wmi-shell

WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service.

Language:CLicense:GPL-3.0Stargazers:45Issues:6Issues:0