TelefonicaTC2Tech / packagednaLinks
This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes. secure development, if currently supported, possible backdoors (malicio…
☆68Updated 3 years ago
Alternatives and similar repositories for packagedna
Users that are interested in packagedna are comparing it to the libraries listed below
Sorting:
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago
- OWASP Foundation Web Respository☆36Updated 3 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Passive Security Tools Fingerprinting Framework☆74Updated 4 years ago
- Data exfiltration utility for testing detection capabilities☆58Updated 3 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- NSE script to detect ProxyOracle☆15Updated 3 years ago
- Data exfiltration and covert communication tool☆39Updated 2 years ago
- Cobalt Strike/C2 Servers☆13Updated 4 years ago
- ☆42Updated 3 months ago
- A basic proxylogon scanner☆27Updated 3 years ago
- A Python script that gathers all valid IP addresses from all text files from a directory, and checks them against Whois database, TOR rel…☆30Updated 3 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Lightweight File Integrity Monitoring Tool☆33Updated last year
- Noob Penetration tester☆11Updated this week
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆60Updated 3 years ago
- Typodetect☆74Updated 4 years ago
- Core A2P2V functionality (command line based)☆68Updated last year
- Searching .evtx logs for remote connections☆24Updated 2 years ago
- ☆54Updated 4 years ago
- Presentations from the CX Security Labs team☆33Updated 9 months ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- Privescker - make life easier by dumping all your common Windows enum, privesc and post exploitation scripts and tools on to the box in o…☆46Updated 3 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- Static code analysis tool based on Elasticsearch☆129Updated 4 years ago
- Slides and materials for conference presentations☆11Updated 2 years ago