BenjiTrapp
Father, Red Teamer, DevSecOps, InfoSec enthusiast, agilist with common sense, and anarchistic chaot (AD&D: Chaotic Good)
REWE digitalLeverkusen
Pinned Repositories
aws-threat-hunting
Short deep dive into Threat Hunting on AWS
boxed-kali
Kali in a Box - Containerized and fully operational within your Browser
cisa-known-vuln-scraper
Scraper for daily renewal of the Known Exploited Vulnerabilities Catalog by CISA
golden-snitch
Evil little Snitch that can be used for good or evil
GPSSimulator
(vHIL) GPS Simulator and Environment for Fault-Injection experiments
http-request-smuggling-lab
Two hacking challenges related to HTTP request smuggling
ip-to-cloudprovider
Scrape the IP ranges of cloudproviders and check if a IP belongs to a particular CloudProvider. This can also help to speed up your CSIRT activities
Project-Makalu
Penetration testing challenge => Test the broken "Session Handling" in the new shop of the "anna group"
ssrf-playground
yes-we-scan
Utilize nmap with GitHub Action to scan for targets and push the findings to a GitHub Issue for further analysis
BenjiTrapp's Repositories
BenjiTrapp/boxed-kali
Kali in a Box - Containerized and fully operational within your Browser
BenjiTrapp/aws-threat-hunting
Short deep dive into Threat Hunting on AWS
BenjiTrapp/ip-to-cloudprovider
Scrape the IP ranges of cloudproviders and check if a IP belongs to a particular CloudProvider. This can also help to speed up your CSIRT activities
BenjiTrapp/Project-Makalu
Penetration testing challenge => Test the broken "Session Handling" in the new shop of the "anna group"
BenjiTrapp/cisa-known-vuln-scraper
Scraper for daily renewal of the Known Exploited Vulnerabilities Catalog by CISA
BenjiTrapp/ThreatModelingWorkshop
Interactive Batman themed workshop to learn Threat Modeling with your Team in a different way.
BenjiTrapp/benjitrapp.github.io
Benji's Blog - forked from barryclark/jekyll-now and poorly customized by me :)
BenjiTrapp/boxed-cyberchef
Containerized CyberChef
BenjiTrapp/cve-prio-marble
BenjiTrapp/puppet-master
BenjiTrapp/auditd-rules
BenjiTrapp/APT-Attack-Simulation
This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation techniques, stagers, bootloaders, and many other tools that attackers might have used in actual attacks. These tools and TTPs are simulated here.
BenjiTrapp/automated-operator-log
BenjiTrapp/benjitrapp
BenjiTrapp/boxed-remnux
BenjiTrapp/cyclonedx-go
Go library to consume and produce CycloneDX Software Bill of Materials (SBOM)
BenjiTrapp/EDRPrison
Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry
BenjiTrapp/Flipper
Playground (and dump) of stuff I make or modify for the Flipper Zero
BenjiTrapp/Killer
Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.
BenjiTrapp/lemma
Remote CLI tools at your fingertips
BenjiTrapp/LOLAD-Project.github.io
https://lolad-project.github.io/
BenjiTrapp/LOLCloud-Project.github.io
LOLCloud-Project.github.io
BenjiTrapp/MTKPI
š§° Multi Tool Kubernetes Pentest Image
BenjiTrapp/Red-Team-Playbooks
This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.
BenjiTrapp/SC
shell code example
BenjiTrapp/Sryxen
Sryxen aka ThunderKitty.
BenjiTrapp/syft-fork
CLI tool and library for generating a Software Bill of Materials from container images and filesystems
BenjiTrapp/ttyd
Share your terminal over the web
BenjiTrapp/VT-stealer
VirusTotal Stealer is a DATA Exfiltration tool that exfitrate office documents and tunnel them over VirusTotal API to the Team Server
BenjiTrapp/windows
Windows in a Docker container.