punk-security / pwnspoofLinks
Pwnspoof repository
☆264Updated 2 years ago
Alternatives and similar repositories for pwnspoof
Users that are interested in pwnspoof are comparing it to the libraries listed below
Sorting:
- Repository resource for threat hunter☆158Updated 7 years ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆162Updated 10 months ago
- Some Threat Hunting queries useful for blue teamers☆128Updated 3 years ago
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆120Updated 2 years ago
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆219Updated 3 years ago
- An open-source self-hosted purple team management web application.☆288Updated last month
- Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.☆667Updated 2 years ago
- Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆175Updated 2 years ago
- Ansible playbook to deploy a phishing engagement in the cloud.☆221Updated 3 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆135Updated last year
- Useful resources about phishing email analysis☆85Updated 8 months ago
- Completely Risky Active-Directory Simulation Hub☆103Updated last year
- ☆174Updated 2 years ago
- Open Threat Hunting Framework☆118Updated 2 years ago
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆119Updated 4 months ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆331Updated 5 months ago
- Incident Response collection and processing scripts with automated reporting scripts☆310Updated last year
- MAL-CL (Malicious Command-Line)☆319Updated 2 years ago
- An active directory laboratory for penetration testing.☆140Updated 4 years ago
- Collect information of Windows PC when doing incident response☆252Updated 2 years ago
- A collection of Active Directory, phishing, mobile technology, system, service, web application, and wireless technology weaknesses that …☆251Updated 3 years ago
- A PoC ransomware sample to test out your ransomware response strategy.☆212Updated 5 months ago
- Creation of a laboratory for malware analysis in AWS☆104Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆157Updated 2 years ago
- A collection of intelligence about Log4Shell and its exploitation activity.☆184Updated 3 years ago
- How to setup a honeypot with an IDS, ELK and TLS traffic inspection☆163Updated 3 years ago
- Jupyter Notebooks for the Blue Team☆146Updated 6 months ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆212Updated 2 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆205Updated 3 years ago