owaspjocur / OwaspPciToolkitLinks
PCI-DSS toolkit to help scope web applications
☆18Updated 9 years ago
Alternatives and similar repositories for OwaspPciToolkit
Users that are interested in OwaspPciToolkit are comparing it to the libraries listed below
Sorting:
- ☆15Updated 4 years ago
- S3Insights is a platform for efficiently deriving security insights about S3 data through metadata analysis☆12Updated 2 weeks ago
- A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers☆16Updated 10 years ago
- Clone of svn repository of http://insecurety.net/projects/web-malware/ project☆10Updated 10 years ago
- Collection of information security policies.☆29Updated 8 years ago
- Oracle Attacks Tool☆13Updated 8 years ago
- Subscriptions to collect Windows Event Logs mapped to the MITRE ATT&CK model☆12Updated 4 years ago
- Script to enabled DNS Debug Logging across Domain Controllers in a Forest and then retrieve for analysis☆13Updated 9 years ago
- ☆15Updated 7 years ago
- A virtual MediaWiki development environment, built on Vagrant, VirtualBox, and Puppet.☆16Updated 8 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆29Updated 7 years ago
- GoPhish is a phishing script that enables rapid deployment of phishing sites.☆30Updated 6 years ago
- Useful Powershell modules.☆11Updated 8 years ago
- Slides from my AD Privesc talk at WAHCKon 2017☆16Updated 8 years ago
- Modulo's Open Distributed SCAP Infrastructure Collector, or modSIC, makes it easier for security analysts to scan an environment vulnerab…☆15Updated 8 years ago
- Server's remote inventory, WMI, MSSQL Database☆15Updated 8 years ago
- Install, uninstall and control remote and local windows services☆13Updated 12 years ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- A curated list of tools for incident response☆29Updated last year
- Working through Practical Malware Analysis from No Starch Press☆13Updated 8 years ago
- A collection of useful scripts☆24Updated 6 years ago
- An open source Governance Risk Compliance (GRC) solution for corporates and government☆27Updated 7 years ago
- A fork of David B Heise's VirusTotal Powershell Module☆17Updated 3 years ago
- Vulnerable Grails application☆43Updated 10 years ago
- Nessus Vulnerability visualization for the web☆30Updated 9 years ago
- Looks up permissions within Active Directory on a target (OU or Computer) to determine access to LAPS attributes (ms-Mcs-AdmPwdExpiration…☆15Updated 2 years ago
- Mainframe bruter and screen automation utility.☆20Updated 3 years ago
- A curated threat modeling library collection☆22Updated last year
- A repository for development of the TAXII Specifications. For official releases, please see http://taxiiproject.github.io/releases/☆40Updated 9 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago