Risk-Assessment-Framework / Raf-ScannerLinks
Raf Scanner IDE
☆11Updated 2 years ago
Alternatives and similar repositories for Raf-Scanner
Users that are interested in Raf-Scanner are comparing it to the libraries listed below
Sorting:
- The Secure Coding Framework☆22Updated 5 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 3 years ago
- Pythonize Intruder Payload☆13Updated 4 years ago
- ☆17Updated 2 months ago
- InfoSec OpenAI Examples☆19Updated last year
- OWASP Foundation Web Respository☆19Updated 2 years ago
- TTPMapper is an AI-driven threat intelligence parser that converts unstructured reports whether from web URLs or PDF files into structure…☆32Updated last week
- Virtual Security Operations Center☆51Updated last year
- Source for public Cobalt external product documentation☆14Updated last week
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 4 years ago
- Maturity Model Collaborative project☆15Updated 2 years ago
- Cobalt Strike/C2 Servers☆13Updated 4 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated 2 weeks ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- New Framework Red Team Operations☆18Updated 4 years ago
- A tool that automates the trevorc2 powershell agent obfuscation process with the pyfuscation tool☆15Updated 2 years ago
- Automated compromise detection of the world's most popular packages☆15Updated last year
- ☆19Updated 3 years ago
- Slides and materials for conference presentations☆11Updated 2 years ago
- Perform file-based malware scan on your on-prem servers with AWS☆12Updated last year
- Security Work and Manual Reviews facilitated by Open Source Technology Improvement Fund, aka OSTIF☆32Updated this week
- MyOpenVDP is a free web application to install a vulnerability disclosure policy or a vulnerability disclosure program on your assets. (V…☆29Updated 10 months ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- This Repo is under constant update. We will update all the notes while preparing for OSCP. If anyone want to contribute you are most welc…☆11Updated 5 years ago
- Bug Bounty Clipboard☆17Updated 5 years ago
- A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog☆19Updated 2 years ago
- A tools for JavaScript Recon☆21Updated 4 years ago
- A Simple Log4j Indicator of Compromise Linux Detector☆15Updated 3 years ago
- ☆24Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago