redrays-io / SAP-Threat-Modeling
The SAP Threat Modeling Tool is an on-premises open-source web application designed to analyze and visualize connections between SAP systems, helping users identify security risks and vulnerabilities. With features like inputting SAP credentials, scanning for connections, and visualizing the network.
☆47Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for SAP-Threat-Modeling
- Tool for analyzing SAP Secure Network Communications (SNC).☆50Updated 7 months ago
- SAP Penetration Testing: A Comprehensive Analysis of SAP Security Issues☆36Updated 11 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- ☆29Updated last year
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆47Updated last month
- ☆27Updated last year
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆43Updated 8 months ago
- ☆77Updated 7 months ago
- Script designed to identify CanaryTokens within Microsoft Office documents and Acrobat Reader PDF (docx, xlsx, pptx, pdf).☆109Updated 9 months ago
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- ☆35Updated 11 months ago
- ☆16Updated last year
- Fast Path Traversal exploitation tool☆21Updated 7 months ago
- A collection of tools that I use in CTF's or for assessments☆59Updated last month
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆38Updated 9 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- Various AD tools needed for penetration testing in one place.☆21Updated last year
- BloodHound PowerShell client☆44Updated last month
- ☆26Updated 2 months ago
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 9 months ago
- This is an AD pentest tools collection☆53Updated 4 months ago
- A tool for quickly evaluating IAM permissions in AWS.☆57Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆90Updated last week
- A Moodle Scanner☆35Updated this week
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 6 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated 11 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆43Updated this week