TelefonicaTC2Tech / packagedna
This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes. secure development, if currently supported, possible backdoors (malicio…
☆68Updated 3 years ago
Alternatives and similar repositories for packagedna:
Users that are interested in packagedna are comparing it to the libraries listed below
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Continuous kerberoast monitor☆44Updated last year
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Carbon Black Response IR tool☆53Updated 4 years ago
- ☆26Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Static Token And Credential Scanner☆96Updated last year
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- OWASP Foundation Web Respository☆35Updated 3 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- A tool to password spray Jenkins instances☆55Updated 5 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Python Script for SAML2 Authentication Passwordspray☆38Updated last year
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆21Updated 7 months ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆60Updated 3 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆113Updated 3 years ago
- Log converter from CS log to Ghostwriter CSV☆28Updated 4 years ago
- ☆42Updated 2 years ago
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- Passive Security Tools Fingerprinting Framework☆72Updated 4 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆48Updated 3 years ago
- ☆41Updated last year