pentest-a2p2v / pentest-a2p2v-coreLinks
Core A2P2V functionality (command line based)
☆68Updated last year
Alternatives and similar repositories for pentest-a2p2v-core
Users that are interested in pentest-a2p2v-core are comparing it to the libraries listed below
Sorting:
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Oracle Database Penetration Testing Reference (10g/11g)☆36Updated 6 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago
- ☆43Updated 2 years ago
- ☆42Updated last year
- Slides and materials for conference presentations☆11Updated 2 years ago
- ☆80Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ☆32Updated 7 years ago
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- OWASP Foundation Web Respository☆36Updated 3 years ago
- GCP cloud security CTF☆45Updated last month
- Easy to configure Honeypot for Blue Team☆41Updated this week
- Virtual Security Operations Center☆50Updated last year
- PoC for CVE-2020-8617 (BIND)☆45Updated 5 years ago
- ☆14Updated 4 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- Manticore Adversary Emulation Cli☆48Updated 4 years ago
- CDIR Analyzer - parsers for data collected by CDIR Collector☆18Updated 2 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 5 years ago
- ☆27Updated 4 years ago
- This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any …☆25Updated 4 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, an…☆143Updated 2 years ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- Data exfiltration and covert communication tool☆38Updated 2 years ago