Cisco-Talos / smi_check
Smart Install Client Scanner
☆61Updated 5 years ago
Alternatives and similar repositories for smi_check:
Users that are interested in smi_check are comparing it to the libraries listed below
- Transform NMap Scans to an D3.js HTML Table☆59Updated 7 years ago
- A SHODAN/Censys + Paramiko scanner to check for backdoored Internet-facing Juniper ScreenOS devices☆61Updated 9 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆72Updated 7 years ago
- A simple Nessus results viewer☆49Updated 11 years ago
- A powershell script for creating a Windows honeyport.☆87Updated 9 years ago
- Credential Phish Analysis and Automation☆96Updated 6 years ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 8 years ago
- Passive Network Audit Framework☆32Updated 6 years ago
- Simple website to display the LAN status based on a nmap scan☆58Updated 2 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆122Updated 5 years ago
- Python abstract API for PassiveTotal services in the form of libraries and command line utilities.☆85Updated last year
- Slides from my ShellCon Talk, OSINT for Pen Tests, given 10/19.☆61Updated 7 years ago
- ☆97Updated 8 years ago
- A Docker container for Moloch based on minimal Debian☆26Updated 9 years ago
- A tool to catch spoofed NBNS responses.☆50Updated 6 years ago
- Megatron - A System for Abuse- and Incident Handling☆42Updated 7 years ago
- Modern Honey Network App for Splunk☆50Updated 5 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆51Updated 6 years ago
- Malware/IOC ingestion and processing engine☆104Updated 6 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- A collection of publicly released whitepapers☆49Updated 7 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated 11 months ago
- Scripts for Bro IDS and ELK Stack☆56Updated 9 years ago
- ☆59Updated 5 years ago
- Active Directory enumeration from non-domain system.☆118Updated 8 years ago
- Anti-Honeypot Demo (obsolete)☆18Updated 7 years ago
- The Outlook HTML Leak Test Project☆132Updated 6 years ago
- A collection of PowerShell Modules for BloodHound/Empire Orchestration☆106Updated 7 years ago