cisagov / check-your-pulse
This utility can help determine if indicators of compromise (IOCs) exist in the log files of a Pulse Secure VPN Appliance for CVE-2019-11510.
☆28Updated 4 years ago
Alternatives and similar repositories for check-your-pulse:
Users that are interested in check-your-pulse are comparing it to the libraries listed below
- ☆20Updated 4 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- vyos based isolation of networks☆11Updated 4 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 4 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- Zone transfers for rwhois☆20Updated 5 years ago
- hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hass…☆56Updated 5 months ago
- The Purpose of this research tool is to provide a Python client into RiskIQ API services.☆22Updated 4 years ago
- ☆22Updated 4 years ago
- Simple Docker Honeypot server emulating small snippets of the Docker HTTP API☆30Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- A CLI tool for querying passive DNS services☆41Updated last year
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆14Updated 3 years ago
- Security conferences talks☆25Updated 4 years ago
- Simple Live Data Collection Tool☆21Updated 4 years ago
- CyCAT.org API back-end server including crawlers☆30Updated 2 years ago
- Plugins for the Serpico Project☆22Updated 6 years ago
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 5 years ago
- ☆24Updated last year
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- An nmap script to produce target lists for use with various tools.☆33Updated 3 years ago
- HoneyDB Python Module☆13Updated last year
- dankAlerts is powered by Sysmon and Memes. Would you notice if a suspicious process was recorded in the event log?☆18Updated 4 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Exfiltration based on custom X509 certificates☆26Updated 11 months ago
- The repository for Building visualisation platforms for OSINT data using open source solutions☆30Updated 6 years ago
- ☆24Updated 2 years ago
- ☆34Updated last month
- The repository contains IOCs in CSV format for APT, Cyber Crimes, Malware and Trojan and whatever I found as part of hunting and research☆12Updated 7 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago