S4kur4 / AutoDeployCuckooLinks
Automatically deploy a Cuckoo sandbox
☆23Updated 2 years ago
Alternatives and similar repositories for AutoDeployCuckoo
Users that are interested in AutoDeployCuckoo are comparing it to the libraries listed below
Sorting:
- Shodan Monitoring integration for TheHive.☆131Updated last year
- Really can protect from ransomware encryption?☆46Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 3 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆25Updated 3 years ago
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆79Updated 3 years ago
- Collaborative pentest tool with highly customizable tools☆75Updated 3 years ago
- BlueBox Malware analysis Box and Cyber threat intelligence.☆45Updated 3 years ago
- Citrix Scanner for CVE-2023-3519☆53Updated 2 years ago
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆219Updated 3 years ago
- Parse .nessus file(s) and shows output in interactive UI☆161Updated 7 months ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 3 years ago
- ☆160Updated 2 years ago
- Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.☆180Updated 8 months ago
- Reconmap's web client written in React. Manage all your pentest projects from a single place.☆51Updated this week
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆127Updated 8 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆156Updated 2 years ago
- ☆42Updated 3 years ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆62Updated last year
- ☆80Updated 2 years ago
- Cloudformation Template to Launch the SOC from Kali Purple☆53Updated 2 years ago
- Tool to discover external and internal network attack surface☆204Updated last year
- ReconPal: Leveraging NLP for Infosec☆56Updated 3 years ago
- This Repository Talks about the Follina MSDT from Defender Perspective☆38Updated 3 years ago
- ☆34Updated 2 years ago
- Linux Evidence Acquisition Framework☆117Updated last year
- Cyber Security Awareness Framework (CSAF)☆100Updated 9 months ago
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆121Updated 3 years ago
- nse script to inject jndi payloads☆45Updated 4 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆116Updated 4 years ago
- IOC Data Obtained From Karakurt Hacking Team's Internal Infrastructure☆34Updated 3 years ago