krystianbajno / cveseekerLinks
π Vulnerability assessment and vulnerability intelligence tool searching for vulnerabilities and exploits using keywords across multiple sources.
β36Updated last month
Alternatives and similar repositories for cveseeker
Users that are interested in cveseeker are comparing it to the libraries listed below
Sorting:
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europeβ37Updated last year
- Collection of Tools & Techniques for analyzing URLsβ32Updated 2 years ago
- https://lolad-project.github.io/β83Updated 11 months ago
- β33Updated last year
- β24Updated 9 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.β53Updated 2 years ago
- Detects CanaryTokens in Office docs and PDFs (docx, xlsx, pptx, pdf) without triggering alerts.β124Updated last year
- β84Updated last year
- create a "simulated internet" cyber range environmentβ19Updated 6 months ago
- All kinds of tiny shellsβ65Updated 2 years ago
- Baseline a Windows System against LOLBASβ69Updated last year
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious filesβ27Updated 2 years ago
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if yβ¦β99Updated 2 years ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.β43Updated 10 months ago
- Tool for enumerating Active Directory environmentsβ49Updated 2 years ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both β¦β41Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.β28Updated 2 years ago
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catalβ¦β88Updated last month
- β52Updated last year
- β42Updated 3 years ago
- C2 Automation using Linodeβ85Updated 3 years ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It empβ¦β78Updated 2 months ago
- CIS Benchmark testing of Windows SIEM configurationβ45Updated 2 years ago
- Automation of Active Directory penetration testing tasks on top of BloodHound CEβ34Updated 2 years ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous toolsβ88Updated 2 years ago
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), aβ¦β53Updated 9 months ago
- β31Updated 2 years ago
- β86Updated 3 years ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!β33Updated last month
- DEFCON 31 slide deck and video linkβ66Updated 6 months ago