krystianbajno / cveseekerLinks
π Vulnerability assessment and vulnerability intelligence tool searching for vulnerabilities and exploits using keywords across multiple sources.
β36Updated last week
Alternatives and similar repositories for cveseeker
Users that are interested in cveseeker are comparing it to the libraries listed below
Sorting:
- https://lolad-project.github.io/β82Updated 10 months ago
- β24Updated 9 months ago
- β33Updated last year
- Automation of Active Directory penetration testing tasks on top of BloodHound CEβ34Updated 2 years ago
- Detects CanaryTokens in Office docs and PDFs (docx, xlsx, pptx, pdf) without triggering alerts.β124Updated last year
- Baseline a Windows System against LOLBASβ69Updated last year
- β35Updated last year
- create a "simulated internet" cyber range environmentβ19Updated 5 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europeβ36Updated last year
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if yβ¦β99Updated 2 years ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both β¦β41Updated last year
- Collection of Tools & Techniques for analyzing URLsβ32Updated 2 years ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.β43Updated 10 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!β33Updated last week
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It empβ¦β78Updated 2 months ago
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, aloβ¦β91Updated 3 months ago
- This python script performs a number of sqlite queries (mainly password metadata) against sqlite databases (Created by ROADtools) to provβ¦β22Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.β53Updated 2 years ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous toolsβ88Updated 2 years ago
- β83Updated last year
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catalβ¦β86Updated 2 weeks ago
- DEFCON 31 slide deck and video linkβ65Updated 5 months ago
- Diana Credential Recovery Frameworkβ63Updated last month
- β30Updated 2 years ago
- Ludus range for the Constructing Defense Labβ64Updated last week
- β53Updated last year
- Default Detections for EDRβ96Updated last year
- MS Graph Commands and Tools for Blue Teamersβ51Updated 2 years ago
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine withβ¦β79Updated last year
- β55Updated 11 months ago