hoangcuongflp / Email-Security-ChecklistLinks
You’ve hardened your servers, locked down your website and are ready to take on the internet. But all your hard work was in vain, because someone fell for a phishing email and wired money to a scammer, while another user inadvertently downloaded and installed malware from an email link that opened a backdoor into the network. Email is as importa…
☆16Updated 8 years ago
Alternatives and similar repositories for Email-Security-Checklist
Users that are interested in Email-Security-Checklist are comparing it to the libraries listed below
Sorting:
- Scripts for OSCE☆18Updated 6 years ago
- buffer overflow examples☆22Updated 7 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Collection of scripts that I have used on Red Team engagements☆16Updated 7 years ago
- Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident re…☆32Updated 9 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago
- Sp00fer blog post -☆26Updated 3 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆53Updated 4 years ago
- Privilege escalation challenges created for Harmonie-Technologie exhibition stand @ NDH16 (Paris)☆14Updated 5 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- s3eker is an extensible way to find open S3 buckets.☆17Updated 5 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- ☆33Updated 7 months ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 6 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆31Updated 3 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 7 years ago
- ☆20Updated 5 years ago
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆26Updated 5 years ago
- A collection of OSCE preparation resources.☆24Updated 5 years ago
- Extract credentials from lsass remotely☆16Updated 5 years ago
- ☆15Updated 3 years ago
- ☆10Updated 4 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 7 months ago
- ☆22Updated 4 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆35Updated 5 years ago
- A tool for auditing medical devices and healthcare infrastructure☆21Updated 2 years ago
- ☆42Updated 4 months ago
- Tool to enumerate potential security misconfigurations, allowing for privilege escalation on a windows machine.☆11Updated 5 years ago
- Simple Live Data Collection Tool☆22Updated 4 years ago