Forescout / project-memoria-detector
☆319Updated 3 years ago
Alternatives and similar repositories for project-memoria-detector
Users that are interested in project-memoria-detector are comparing it to the libraries listed below
Sorting:
- Ongoing Infosec Deals☆111Updated 5 months ago
- SunBurst DGA Decode Script☆207Updated 4 years ago
- A DFIR tool written in Python.☆1,046Updated 3 years ago
- ☆560Updated last year
- ☆1,267Updated 2 weeks ago
- Solitude is a privacy analysis tool that enables anyone to conduct their own privacy investigations. Whether a curious novice or a more a…☆372Updated 4 years ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆899Updated 11 months ago
- ☆100Updated 4 years ago
- Understand adversary tradecraft and improve detection strategies☆707Updated 2 years ago
- Google Compute Engine (GCE) VM takeover via DHCP flood - gain root access by getting SSH keys added by google_guest_agent☆536Updated 3 years ago
- Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt☆183Updated 3 years ago
- CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule☆208Updated 4 years ago
- JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.☆155Updated 3 years ago
- Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack☆182Updated 3 years ago
- Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber☆271Updated 4 years ago
- Simple local scanner for applications containing vulnerable Spring libraries☆126Updated 2 years ago
- A Passive SSH back-end and scanner.☆102Updated 2 months ago
- Verify whether your Thunderbolt-enabled Linux system is vulnerable to the Thunderspy attacks.☆150Updated 5 years ago
- ☆251Updated 4 years ago
- Storage Explorer - Publicly open storage viewer (Amazon S3 Bucket, Azure Blob, FTP server, HTTP Index Of/)☆445Updated last year
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆824Updated 3 years ago
- UI, API, and Scanner (Rules Engine) services for Merry Maker☆122Updated 10 months ago
- SolarWinds Orion Account Audit / Password Dumping Utility☆354Updated last year
- EMBArk - The firmware security scanning environment☆339Updated 2 weeks ago
- ☆626Updated last year
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆796Updated 11 months ago
- PoC exploits for software vulnerabilities☆680Updated 3 years ago
- Guidance for mitigation web shells. #nsacyber☆972Updated last year
- ☆292Updated 3 years ago
- OS image for the PiRogue based on Debian 12☆157Updated 9 months ago