pentest-a2p2v / pentest-a2p2v-core
Core A2P2V functionality (command line based)
☆68Updated 11 months ago
Alternatives and similar repositories for pentest-a2p2v-core:
Users that are interested in pentest-a2p2v-core are comparing it to the libraries listed below
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆68Updated 3 years ago
- Lazarus analysis tools and research report☆56Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ☆41Updated last year
- Slides and materials for conference presentations☆11Updated last year
- Virtual Security Operations Center☆50Updated last year
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆63Updated 3 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash / Shitrix☆35Updated 5 years ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Easy to configure Honeypot for Blue Team☆40Updated 11 months ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- ☆80Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Surface Analysis System on Cloud☆19Updated last year
- ☆43Updated 2 years ago
- ☆54Updated 4 years ago
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, an…☆142Updated last year
- Active C2 IoCs☆99Updated 2 years ago
- Oracle Database Penetration Testing Reference (10g/11g)☆36Updated 6 years ago
- Passive Security Tools Fingerprinting Framework☆73Updated 4 years ago
- Continuous kerberoast monitor☆45Updated last year
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- GCP cloud security CTF☆44Updated last week
- ☆42Updated last month