UncleSocks / onyx-caaat-automated-cisco-configuration-assessment-and-auditing-tool
ONYX: Cisco Automated Assessment and Auditing Tool (CAAAT). An open-source tool that automatically assesses and audits Cisco IOS routers against Center for Internet Security (CIS) Cisco IOS 15 Benchmark and Cisco IOS 17 Benchmark.
☆14Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for onyx-caaat-automated-cisco-configuration-assessment-and-auditing-tool
- ☆72Updated this week
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- ThreatSeeker: Threat Hunting via Windows Event Logs☆115Updated last year
- ☆32Updated last week
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆59Updated 3 weeks ago
- A collection of various SIEM rules relating to malware family groups.☆62Updated 5 months ago
- VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data …☆103Updated 2 months ago
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆39Updated 2 weeks ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated this week
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆52Updated last month
- This Repository consists all Public Cheatsheets created by BlackPerl DFIR Content Team☆15Updated last month
- An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.☆169Updated 4 months ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆46Updated last month
- Track C2 servers, tools, and botnets over time by framework and location☆36Updated last year
- A Azure Exploitation Toolkit for Red Team & Pentesters☆163Updated last year
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 3 months ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated dai…☆51Updated this week
- A list of resources to build a information security team.☆13Updated 3 years ago
- A comprehensive knowledge base for security professionals to keep track of and build defenses against API attack techniques.☆40Updated 2 months ago
- A tool to display Windows Event logs as they happen.☆12Updated last year
- AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts…☆101Updated 7 months ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 4 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆45Updated 7 months ago
- ☆155Updated 11 months ago
- A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory☆152Updated 2 months ago
- ☆55Updated 6 months ago