TelefonicaTC2Tech / packagedna
This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes. secure development, if currently supported, possible backdoors (malicio…
☆68Updated 3 years ago
Alternatives and similar repositories for packagedna:
Users that are interested in packagedna are comparing it to the libraries listed below
- PyQT5 app for LOLBAS and GTFOBins☆46Updated 2 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- OWASP Foundation Web Respository☆35Updated 3 years ago
- GUI for Volatility forensics tool written in PyQT5☆60Updated 3 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆113Updated 3 years ago
- Typodetect☆74Updated 3 years ago
- Escaping Restricted Environments and Bypassing DLP☆69Updated 6 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Collaborative pentest tool with highly customizable tools☆72Updated 3 years ago
- CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule☆21Updated 4 years ago
- Harvis is designed to automate your C2 Infrastructure.☆105Updated 2 years ago
- ☆41Updated last year
- Active C2 IoCs☆98Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- Continuous kerberoast monitor☆44Updated last year
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆60Updated 3 years ago
- Data exfiltration and covert communication tool☆38Updated 2 years ago
- Virtual Security Operations Center☆50Updated last year
- Slides and materials for conference presentations☆11Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- ☆42Updated 2 years ago
- An Ansible role for installing Cobalt Strike.☆76Updated 2 weeks ago