TelefonicaTC2Tech / packagednaLinks
This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes. secure development, if currently supported, possible backdoors (malicio…
☆68Updated 3 years ago
Alternatives and similar repositories for packagedna
Users that are interested in packagedna are comparing it to the libraries listed below
Sorting:
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago
- Easy to configure Honeypot for Blue Team☆41Updated last week
- OWASP Foundation Web Respository☆36Updated 3 years ago
- ☆43Updated 2 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆35Updated 5 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- Collaborative pentest tool with highly customizable tools☆74Updated 3 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- A Python script that gathers all valid IP addresses from all text files from a directory, and checks them against Whois database, TOR rel…☆30Updated 3 years ago
- A tool to password spray Jenkins instances☆57Updated 6 years ago
- ☆42Updated 2 months ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Privescker - make life easier by dumping all your common Windows enum, privesc and post exploitation scripts and tools on to the box in o…☆46Updated 3 years ago
- Slides and materials for conference presentations☆11Updated 2 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 6 months ago
- Anvil Secure's Burp extension for signing AWS requests with SigV4☆21Updated 7 months ago
- A rogue DNS detector☆23Updated last year
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆114Updated 3 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆49Updated 4 years ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆43Updated 3 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 4 months ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year