TelefonicaTC2Tech / packagedna
This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes. secure development, if currently supported, possible backdoors (malicio…
☆68Updated 3 years ago
Alternatives and similar repositories for packagedna:
Users that are interested in packagedna are comparing it to the libraries listed below
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 2 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- Static code analysis tool based on Elasticsearch☆129Updated 4 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆89Updated 3 years ago
- Data exfiltration and covert communication tool☆38Updated 2 years ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆38Updated 2 years ago
- Searching .evtx logs for remote connections☆24Updated last year
- ☆79Updated last year
- An Ansible role for installing Cobalt Strike.☆75Updated 2 weeks ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆20Updated 6 months ago
- A tool to password spray Jenkins instances☆56Updated 5 years ago
- Lightweight File Integrity Monitoring Tool☆32Updated 10 months ago
- CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule☆21Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- DO NOT RUN THIS.☆47Updated 3 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 5 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- Noob Penetration tester☆11Updated 9 months ago
- ☆26Updated 3 years ago
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- A Python script that gathers all valid IP addresses from all text files from a directory, and checks them against Whois database, TOR rel…☆30Updated 2 years ago