TelefonicaTC2Tech / packagedna
This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes. secure development, if currently supported, possible backdoors (malicio…
☆68Updated 3 years ago
Alternatives and similar repositories for packagedna:
Users that are interested in packagedna are comparing it to the libraries listed below
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Continuous kerberoast monitor☆44Updated last year
- PickleC2 is a post-exploitation and lateral movements framework☆86Updated 3 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Harvis is designed to automate your C2 Infrastructure.☆104Updated 2 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Searching .evtx logs for remote connections☆24Updated last year
- ☆41Updated 9 months ago
- Terraform resources for building HTTP, DNS, phishing, and mail server red team infrastructure☆93Updated 5 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆67Updated 2 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Passive Security Tools Fingerprinting Framework☆72Updated 3 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- ☆79Updated last year
- Automation for internal Windows Penetrationtest / AD-Security☆18Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Kerberos laboratory to better understand and then detecting attack on kerberos☆67Updated 3 years ago
- ☆41Updated 2 years ago
- Static Token And Credential Scanner☆95Updated last year
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆38Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago