ajread4 / nessus_crosswalk
Crosswalk Nessus findings with the CISA Known and Exploited Vulnerabilities (KEV) catalog.
☆11Updated last year
Alternatives and similar repositories for nessus_crosswalk:
Users that are interested in nessus_crosswalk are comparing it to the libraries listed below
- Simulation of Akira Ransomware with Invoke-AtomicTest☆14Updated 6 months ago
- ☆29Updated last year
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- ☆81Updated 2 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ☆77Updated last month
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 8 months ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆26Updated 7 months ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆72Updated last month
- https://lolad-project.github.io/☆68Updated 2 weeks ago
- A simple tool designed to create Atomic Red Team tests with ease.☆36Updated last month
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- Default Detections for EDR☆96Updated 10 months ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆31Updated 2 weeks ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆73Updated 3 years ago
- ☆34Updated 10 months ago
- AutoPoC Generator HoneyPoC☆34Updated 6 months ago
- create a "simulated internet" cyber range environment☆15Updated 3 months ago
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆30Updated last year
- Contains compiled binaries of Volatility☆30Updated 3 months ago
- information about ransomware groups (Ransomware Analysis Notes)☆36Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆32Updated 7 months ago
- Assess Windows OS for security misconfigurations and hardening opportunities.☆31Updated 5 months ago
- Resources for AD penetration testing and security☆29Updated 2 years ago
- Azure AD enumeration over MS Graph☆80Updated 2 years ago