Forescout / project-memoria-detectorLinks
☆319Updated 3 years ago
Alternatives and similar repositories for project-memoria-detector
Users that are interested in project-memoria-detector are comparing it to the libraries listed below
Sorting:
- A DFIR tool written in Python.☆1,049Updated 3 years ago
- Ongoing Infosec Deals☆111Updated 6 months ago
- Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber☆272Updated 4 years ago
- ☆100Updated 4 years ago
- SunBurst DGA Decode Script☆207Updated 4 years ago
- ☆354Updated 3 years ago
- SolarWinds Orion Account Audit / Password Dumping Utility☆354Updated last year
- ☆292Updated 3 years ago
- Vulnerability checker for Callstranger (CVE-2020-12695)☆403Updated 3 years ago
- Deploy a small, intentionally insecure, vulnerable Windows Domain for RDP Honeypot fully automatically.☆257Updated 2 years ago
- List of the tools and usage☆234Updated 2 years ago
- Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack☆182Updated 3 years ago
- CVE-2021-1675 Detection Info☆216Updated 2 years ago
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆291Updated 3 years ago
- 100Gbps Intrusion Detection and Prevention System☆681Updated 9 months ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆903Updated last year
- A tool for IDN homograph attacks and detection.☆737Updated 4 years ago
- Set of tools for security testing of Internet of Things devices using specific network IoT protocols☆359Updated last year
- CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule☆208Updated 4 years ago
- A Passive SSH back-end and scanner.☆102Updated 3 months ago
- ☆560Updated 2 years ago
- This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.☆909Updated last week
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆796Updated last year
- JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.☆155Updated 3 years ago
- A CVE Heatmap Using CalPlot☆97Updated 4 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆352Updated 3 years ago
- Solitude is a privacy analysis tool that enables anyone to conduct their own privacy investigations. Whether a curious novice or a more a…☆372Updated 4 years ago
- A Simple Ransomware Vaccine☆964Updated last year
- An extensively configurable tool providing a summary of the changes between two files or directories, ignoring all the fluff you don't ca…☆202Updated 2 years ago
- ☆246Updated 4 years ago