CiscoCXSecurity / unix-audit
Framework for generating audit commands for Unix security audits
☆66Updated last year
Alternatives and similar repositories for unix-audit
Users that are interested in unix-audit are comparing it to the libraries listed below
Sorting:
- Linux #rootkit and #malware revealer☆26Updated 9 months ago
- فایل ها و فیلم های ورکشاپ ردتیم 2024 با هانت لرن☆32Updated 8 months ago
- Powershell script to help Speed up Threat hunting incident response processes☆45Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- Volatility MindMap & Cheat Sheet☆29Updated 3 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated 2 years ago
- Some Cheat Sheet for Red Team☆16Updated 2 years ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 3 months ago
- Script for importing Nmap results into a Neo4j Graph Database☆20Updated 2 weeks ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- create a "simulated internet" cyber range environment☆16Updated 2 weeks ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- urlyzer is a URL parsing analysis tool.☆22Updated 9 months ago
- ☆32Updated 2 years ago
- ☆20Updated last year
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆16Updated 4 months ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- Yara Rules for Modern Malware☆77Updated last year
- Personal notes from Red teamer for Blue/Red/Purple.☆55Updated last year
- ☆80Updated 5 months ago
- C2 Active Scanner☆59Updated 10 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated 2 weeks ago
- Slides and materials for conference presentations☆11Updated last year
- All kinds of tiny shells☆58Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 6 months ago