bwinchester / seckc-encom-boardroom
π SecKC Honeypot dashboard
β13Updated 7 years ago
Alternatives and similar repositories for seckc-encom-boardroom:
Users that are interested in seckc-encom-boardroom are comparing it to the libraries listed below
- A compilation of scripts and scans for discovering and enumerating industrial control and SCADA devices. Utilizing open-source tools, I hβ¦β43Updated last year
- If you've ever picked up a book on Wireshark or network monitoring, they almost all cover about the same information. They'll show you, "β¦β19Updated 6 years ago
- π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.shβ34Updated 2 years ago
- A simple Python trojan that encrypts the victim's file system and demands ransom so that an attacker can hit Taco Bell with no financial β¦β14Updated 2 years ago
- β16Updated 2 years ago
- Automated Pentest Recon Scannerβ14Updated 7 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.β35Updated 2 years ago
- π‘ πDetects activities of PineAP module and starts deauthentication attack (for fake access points - WiFi Pineapple Activities Detectionβ¦β32Updated 2 years ago
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources tβ¦β52Updated 3 years ago
- Script to help build a Hacking lab on Debian based distros like Kali, Parrot, and Ubuntuβ13Updated 6 years ago
- Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound mannerβ32Updated 2 years ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and Aβ¦β18Updated last year
- Collection of Cyber Threat Intelligence sources from the deep and dark webβ11Updated 3 months ago
- Basics on commands/tools/info on how to do a forensic analysis of a mobile phoneβ20Updated last year
- This software is for study to Computer Hacker Forensic Investigator certificationβ25Updated 5 years ago
- β17Updated 7 years ago
- Simple Phishing Toolkit is a super easy to install and use phishing framework built to help Information Security professionals find humanβ¦β24Updated 6 years ago
- A curated list of Awesome Threat Intelligence resourcesβ15Updated 5 years ago
- Hashes of infamous malwareβ25Updated last year
- Links to materials referenced in the SANS Tech Tuesday workshop June 30,2020β27Updated 4 years ago
- androratβ21Updated 5 years ago
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Seriesβ24Updated 3 years ago
- mift - a mobile image forensic toolkitβ44Updated last year
- Collection of extra pentest tools for Kali Linuxβ99Updated last year
- This is a simple Python script that connects to a MISP instance and retrieves attributes of specific types (such as IP addresses, URLs, aβ¦β16Updated last year
- Docker container to run Loki : Loki is a python based infrastructure pentesting tool focussing on layer 3 protocols.β38Updated 5 months ago
- Sabonis, a Digital Forensics and Incident Response pivoting toolβ15Updated 2 years ago
- A USB phishing evaluation platformβ43Updated 9 years ago