owaspjocur / OwaspPciToolkit
PCI-DSS toolkit to help scope web applications
☆18Updated 8 years ago
Alternatives and similar repositories for OwaspPciToolkit:
Users that are interested in OwaspPciToolkit are comparing it to the libraries listed below
- ☆14Updated 4 years ago
- S3Insights is a platform for efficiently deriving security insights about S3 data through metadata analysis☆11Updated last month
- Set of ultra technical notes about AD☆18Updated 6 years ago
- An open source Governance Risk Compliance (GRC) solution for corporates and government☆26Updated 7 years ago
- A collection of useful Powershell Scripts that I have created☆46Updated 8 years ago
- Clone of svn repository of http://insecurety.net/projects/web-malware/ project☆10Updated 10 years ago
- ☆11Updated 6 years ago
- Script to enabled DNS Debug Logging across Domain Controllers in a Forest and then retrieve for analysis☆13Updated 8 years ago
- A PowerShell tool which provides an easy way to check for shared passwords between Windows Active Directory accounts☆32Updated 5 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Looks up permissions within Active Directory on a target (OU or Computer) to determine access to LAPS attributes (ms-Mcs-AdmPwdExpiration…☆15Updated last year
- Accompanying PowerShell Modules for DevSec Defense Presentation☆28Updated 6 years ago
- Network Mapping and Enumeration Framework☆22Updated 9 years ago
- Slides from my AD Privesc talk at WAHCKon 2017☆16Updated 7 years ago
- Threat Mitigation Strategies☆25Updated last year
- A simple powershell script which gives handy compliance report.☆18Updated 7 years ago
- Sysmon Tools for PowerShell☆12Updated 6 years ago
- Oracle Attacks Tool☆13Updated 8 years ago
- Discovery is a powerful PowerShell module that lets you probe the inner depths of the operating system.☆16Updated 10 years ago
- A PowerShell script to identify indicators of exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865☆21Updated 3 years ago
- SQL scripts for querying event logs☆21Updated 7 years ago
- Subscriptions to collect Windows Event Logs mapped to the MITRE ATT&CK model☆12Updated 4 years ago
- Some Powershell scripts developed during my security consulting work. Hopefully they are useful to you too!☆13Updated 4 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- Get all AD objects which are hidden from you☆18Updated 7 years ago
- A curated threat modeling library collection☆22Updated last year
- A curated list of tools for incident response☆28Updated 10 months ago
- List of PowerShell scripts conjured up for my consumption (you are welcome to use)☆36Updated 11 years ago
- Audit your Domain Controllers health before and after an Advanced Threat Analytics (ATA) deployment.☆14Updated 4 years ago
- Repository for OWASP Code Review document☆16Updated 10 years ago