huntandhackett / AntignisLinks
Source code and examples for Antignis
☆43Updated 2 years ago
Alternatives and similar repositories for Antignis
Users that are interested in Antignis are comparing it to the libraries listed below
Sorting:
- ☆80Updated 2 years ago
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆53Updated 2 years ago
- ☆18Updated 3 years ago
- ☆49Updated this week
- This repo contains a list of vendors that hide their security advisories, alerts, notices, vulnerabilities, and more behind either a payw…☆32Updated last year
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆121Updated 2 years ago
- Silver SAML forgery tool☆53Updated last year
- Lua plugin to extract data from Wireshark and convert it into MISP format☆48Updated last year
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆26Updated 3 years ago
- POSIX script for mail security checks of domain names☆76Updated 2 years ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆109Updated 2 years ago
- Monitor your PingCastle scans to highlight the rule diff between two scans☆114Updated 11 months ago
- create a "simulated internet" cyber range environment☆17Updated 2 months ago
- PlasmaPup is designed to help central and departmental IT personnel understand their exposures in Active Directory by showing which accou…☆28Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆64Updated 2 years ago
- Automation tool for Windows Deception Host Burn-In☆86Updated 8 months ago
- A web application that allows the users to check whether their SPF, DMARC and DKIM configuration is set up correctly.☆144Updated this week
- Look into EDR events from network☆23Updated 3 months ago
- Cisco IOS XE implant scanning & detection (CVE-2023-20198, CVE-2023-20273)☆39Updated last year
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆71Updated 7 months ago
- Active Directory Firewall☆73Updated 3 weeks ago
- ☆34Updated last year
- Kerberoast Detection Script☆30Updated 9 months ago
- Explore the GOAD Active Directory lab in 5 minutes with Adalanche☆38Updated 6 months ago
- Leveraging MISP indicators via a pDNS-based infrastructure as a poor man’s SOC.☆51Updated 6 months ago
- [GITLAB MIRROR] Ludus is a system to build easy to use cyber environments for testing and development.☆89Updated last week
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆55Updated last month
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆77Updated last year
- Living off the False Positive!☆37Updated 6 months ago
- A realistic simulator of Active Directory domains☆40Updated 3 years ago