Risk-Assessment-Framework / Raf-ScannerLinks
Raf Scanner IDE
☆11Updated 2 years ago
Alternatives and similar repositories for Raf-Scanner
Users that are interested in Raf-Scanner are comparing it to the libraries listed below
Sorting:
- The Secure Coding Framework☆22Updated 5 years ago
- InfoSec OpenAI Examples☆19Updated 2 years ago
- A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog☆23Updated 2 years ago
- OWASP Foundation Web Respository☆20Updated 2 months ago
- Azure Deployment Templates for Mandiant Managed Huning☆12Updated 2 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆19Updated 4 years ago
- Nessus Audit files☆33Updated 2 years ago
- Maturity Model Collaborative project☆15Updated 2 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 3 years ago
- Training scenarios for cyber ranges☆12Updated 5 years ago
- Cobalt Strike/C2 Servers☆13Updated 4 years ago
- ☆19Updated last year
- This script is to build Wazuh 4.3 environment☆11Updated 3 years ago
- GCP Audit checks projects in Google Cloud for compliance with CIS Benchmarks☆29Updated 6 months ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 5 years ago
- Virtual Security Operations Center☆52Updated 2 years ago
- Detections for CVE-2021-44228 inside of nested binaries☆35Updated 3 years ago
- Dependency Combobulator☆94Updated last year
- New Framework Red Team Operations☆19Updated 4 years ago
- Public repository for Red Canary Research☆37Updated 5 years ago
- Faraday Agent Dispatcher launches any security tools and send results to Faradaysec Platform.☆46Updated last week
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆32Updated 3 years ago
- You’ve hardened your servers, locked down your website and are ready to take on the internet. But all your hard work was in vain, because…☆15Updated 8 years ago
- Bug Bounty Monitor☆15Updated 5 years ago
- Virus Total Free - IOC parser and report generator☆23Updated 2 years ago
- A set of AWS resources for testing the Log4Shell vulnerability, deployable with terraform☆11Updated 3 years ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆25Updated 2 years ago
- ATLAS - Malware Analysis Description☆21Updated 2 years ago
- Autoconfigured ELK Stack That Contains All EPSS and NVD CVE Data☆52Updated last week
- An example of a mis-configured Rails application release under MIT license.☆21Updated 2 years ago