Risk-Assessment-Framework / Raf-Scanner
Raf Scanner IDE
☆10Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Raf-Scanner
- ☆16Updated last year
- The Secure Coding Framework☆20Updated 4 years ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- An example of a mis-configured Rails application release under MIT license.☆20Updated last year
- Virtual Security Operations Center☆49Updated last year
- A tool that automates the trevorc2 powershell agent obfuscation process with the pyfuscation tool☆14Updated last year
- Cobalt Strike/C2 Servers☆13Updated 3 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 2 years ago
- ☆18Updated 2 years ago
- Gives context to a system. Uses EQGRP shadow broker leaked list to give some descriptions to processes.☆13Updated 7 years ago
- GoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns …☆12Updated 8 months ago
- ☆13Updated last year
- A National Vulnerability Database (NVD) API query tool☆18Updated last year
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆11Updated this week
- InfoSec OpenAI Examples☆19Updated 11 months ago
- ATLAS - Malware Analysis Description☆19Updated last year
- ☆10Updated 4 years ago
- ☆15Updated 9 months ago
- ☆25Updated 3 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- New Framework Red Team Operations☆17Updated 3 years ago
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆27Updated 2 years ago
- ☆11Updated 3 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 4 months ago
- ☆14Updated 4 years ago
- HoneyZure is a honeypot tool specifically designed for Azure environments, fully provisioned through Terraform. It leverages a Log Analyt…☆16Updated 5 months ago
- ☆22Updated 2 years ago
- Perform file-based malware scan on your on-prem servers with AWS☆10Updated last year
- ☆41Updated 7 months ago
- ☆9Updated 3 years ago