Cisco-Talos / smi_checkLinks
Smart Install Client Scanner
☆61Updated 5 years ago
Alternatives and similar repositories for smi_check
Users that are interested in smi_check are comparing it to the libraries listed below
Sorting:
- Transform NMap Scans to an D3.js HTML Table☆59Updated 7 years ago
- Simple website to display the LAN status based on a nmap scan☆58Updated 2 years ago
- Suricata rules for Emerging Threats and funkyness☆75Updated 8 years ago
- A powershell script for creating a Windows honeyport.☆89Updated 3 months ago
- Slides from my ShellCon Talk, OSINT for Pen Tests, given 10/19.☆61Updated 7 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆52Updated 6 years ago
- A SHODAN/Censys + Paramiko scanner to check for backdoored Internet-facing Juniper ScreenOS devices☆64Updated 9 years ago
- A collection of code snippets used in blog posts.☆54Updated 5 years ago
- Tools developed to test the Redirect to SMB issue☆84Updated 10 years ago
- Kerberos / Windows AD / Linux PAM password change check against breached lists (HIBP), and other rules☆160Updated 2 years ago
- Vulnerability scanner based on vulners.com audit API☆64Updated 6 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 6 years ago
- Parse nmap's XML output files and insert them into an SQLite database☆118Updated 5 years ago
- A simple Nessus results viewer☆49Updated 11 years ago
- Python abstract API for PassiveTotal services in the form of libraries and command line utilities.☆85Updated 2 years ago
- Some scripts for attacks on Tacacs+ protocol☆64Updated 5 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated last year
- TFTP Theft is a tool which allows one to quickly scan/bruteforce a tftp server for files and download them instantly☆69Updated 9 years ago
- Spacebin is a proof-of-concept malware that exfiltrates data (from No Direct Internet Access environments) via triggering AV on the endpo…☆87Updated 7 years ago
- Passive Network Audit Framework☆32Updated 7 years ago
- Masscan integrated with Shodan API☆41Updated 8 years ago
- ☆61Updated 7 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆71Updated 8 years ago
- intel amt honeypot☆18Updated 8 years ago
- A tool to catch spoofed NBNS responses.☆50Updated 7 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- Collection of tools for web recon and enumeration.☆56Updated 10 years ago
- Collaborative Distributed Scanning Application (Uses modified DNmap on backend)☆71Updated 9 years ago
- PowerShell Empire docker build☆23Updated 9 years ago