chrissistrunk / SecurityAxiomsLinks
This is a list of Computer and Network Security Axioms
☆30Updated 5 years ago
Alternatives and similar repositories for SecurityAxioms
Users that are interested in SecurityAxioms are comparing it to the libraries listed below
Sorting:
- Proof of concept VBA code to add to Normal.dot to put restrictions on Word☆41Updated 8 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- first commit☆20Updated last year
- PowerShell scripts for Hard Drive forensics and parsing Windows Artifacts☆56Updated 4 years ago
- A simplified SMB Email Client Attack script used for pentests.☆30Updated 6 years ago
- DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool i…☆21Updated 3 years ago
- ☆16Updated 7 years ago
- ☆25Updated 8 years ago
- Common Findings Database☆100Updated 5 years ago
- ☆61Updated 7 years ago
- Sysmon configuration file template with default high-quality event tracing☆17Updated 4 years ago
- A tool for importing vulnerability scanner data and then allowing you to manipulate the risks, affected hosts, and create risk ordered ou…☆80Updated last year
- An auxiliary spellcheck dictionary that corresponds with the Bishop Fox Cybersecurity Style Guide☆86Updated 2 years ago
- aiki.go source code and analysis☆15Updated 8 years ago
- An offensive Powershell console☆30Updated 9 years ago
- Lutech TMS EHAT-NG☆14Updated 7 years ago
- OpenCV based IDN option generator PoC☆39Updated 8 years ago
- An automated collection and analysis of malware from my honeypots.☆25Updated 7 years ago
- This tool will extract useful information from the McAfee update SiteList file and decrypt the associated password for each entry.☆26Updated 7 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated last year
- SMTP server / sinkhole for collecting spam☆44Updated 6 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆41Updated 6 years ago
- A powershell script for creating a Windows honeyport.☆89Updated 2 months ago
- How to create stickers and files for creating stickers☆32Updated last year
- A framework to generate unique test cases based on code snippets to test techniques☆56Updated 4 years ago
- The initial conversation slides and menu of scenarios☆38Updated 4 years ago
- Resources and materials for DEF CON 2018 Packet Hunting Workshop☆79Updated 6 years ago
- Scoring Engine for CTF competitions☆47Updated 2 years ago
- A collection of infosec related scripts and information.☆53Updated 8 months ago
- Analysis of wifi probe request data☆11Updated 7 years ago