brandon-t-elliott / cve2epssLinks
A simple web app to get the latest EPSS data for a CVE ID
☆11Updated 2 months ago
Alternatives and similar repositories for cve2epss
Users that are interested in cve2epss are comparing it to the libraries listed below
Sorting:
- A not-curated list of cloud hacking labs☆25Updated last year
- ☆16Updated last month
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegat…☆33Updated 2 weeks ago
- Claude MCP server to perform analysis on ROADrecon data☆38Updated 2 months ago
- TruffleHog Explorer, a user-friendly web-based tool to visualize and analyze data extracted using TruffleHog.☆39Updated 4 months ago
- A comprehensive knowledge base for security professionals to keep track of and build defenses against API attack techniques.☆43Updated 8 months ago
- A PoC to Simulate Ransomware Attack on AWS Environment☆31Updated 7 months ago
- DorkEye is a Python script for ethical dorking. The goal is to identify unintentionally exposed resources, such as sensitive files, login…☆38Updated this week
- ☆53Updated 4 months ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆27Updated 2 months ago
- Cloud subdomains identification tool☆58Updated last month
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 7 months ago
- HoneyZure is a honeypot tool specifically designed for Azure environments, fully provisioned through Terraform. It leverages a Log Analyt…☆16Updated 11 months ago
- ☆21Updated this week
- Collection of Docker honeypot logs from 2021 - 2024☆36Updated 8 months ago
- Autonomous AI C2☆30Updated 10 months ago
- RansomWhen is a tool to enumerate identities that can lock S3 Buckets using KMS, resulting in ransomwares, as well as detect occurances o…☆49Updated 3 months ago
- SATO is a PowerShell tool focuses on providing flexible, multi-grant type support for obtaining, managing, and analyzing Azure tokens.☆12Updated 4 months ago
- ☆32Updated 2 years ago
- This GitHub Action sends a reverse shell from a runner via Azure Storage Account blobs☆37Updated 8 months ago
- ☆27Updated 8 months ago
- gubble is a tool designed to audit Google Workspace group settings. It analyzes settings such as who can join, view membership, post mess…☆55Updated last week
- OWASP Amass Docker Compose for setting up a full instance of the infrastructure☆44Updated this week
- Manage attack surface data on Elasticsearch☆22Updated last year
- ☆77Updated last year
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated last year
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 4 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 4 months ago
- A structured red-team prompt for generating ethical hacking tools using AI - designed for use in labs, CTFs, and authorized security asse…☆15Updated last month
- A web security research tool for DOM testing☆21Updated this week