Pinned Repositories
Atomic-Red-Team-Intelligence-C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Awesome-Asset-Discovery
List of Awesome Asset Discovery Resources
Awesome-Cellular-Hacking
Awesome-Cellular-Hacking
caldera
An automated adversary emulation system
Cheatsheets-1
Penetration Testing/Security Cheatsheets
injectAllTheThings
Seven different DLL injection techniques in one single project.
Offensive-Security-OSCP-Cheatsheets-1
OSCP Cheatsheets, Pentesting Cheathseets, Red Team Attacking Tools and Techniques, Offensive Security Tips
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
Red-Team-Management
dipsec's Repositories
dipsec/hackGPT
I leverage OpenAI and ChatGPT to do hackerish things
dipsec/Offensivesecurity-Checklists
Checklists for Testing Security environment
dipsec/OSINT_Collection
Maintained collection of OSINT related resources. (All Free & Actionable)
dipsec/adversarial-explainable-ai
💡 Adversarial attacks on explanations and how to defend them
dipsec/AMGPT
MAIL collaboration with Ash
dipsec/APT-Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
dipsec/APT_Digital_Weapon
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
dipsec/APT_REPORT
Interesting APT Report Collection And Some Special IOC
dipsec/AssetViz
AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration testers and bug bounty hunters conducting reconnaissance, AssetViz provides intuitive insights into domain structures for informed decision-making.
dipsec/attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
dipsec/attackgen
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
dipsec/awesome-ai-security
A collection of awesome resources related AI security
dipsec/awesome-chatgpt
Curated list of awesome tools, demos, docs for ChatGPT and GPT-3
dipsec/awesome-yara
A curated list of awesome YARA rules, tools, and people.
dipsec/Breach-Report-Collection
A collection of companies that disclose adversary TTPs after they have been breached
dipsec/DeTTECT
Detect Tactics, Techniques & Combat Threats
dipsec/elevation-of-privilege
An online multiplayer version of the Elevation of Privilege (EoP) threat modeling card game
dipsec/explanation_based_ethical_reasoning
Code and data for Paper "Enhancing Ethical Explanations of Large Language Models through Iterative Symbolic Refinement"
dipsec/HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
dipsec/llm-attacks
Universal and Transferable Attacks on Aligned Language Models
dipsec/my-infosec-awesome
My curated list of awesome links, resources and tools on infosec related topics
dipsec/offsecml
source code for the offsecml framework
dipsec/Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
dipsec/PANDORA
dipsec/Purpleteam
Purpleteam scripts simulation & Detection - trigger events for SOC detections
dipsec/red-teaming-llms
dipsec/Security-Datasets
Re-play Security Events
dipsec/SecurityResearcher-Note
Cover various security approaches to attack techniques and also provides new discoveries about security breaches.
dipsec/stride-gpt
An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRIDE methodology.
dipsec/VECTR
VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios