redteam-project / compliantLinks
Ansible role for security standards compliance
☆13Updated 6 years ago
Alternatives and similar repositories for compliant
Users that are interested in compliant are comparing it to the libraries listed below
Sorting:
- Containerized pentesting tools☆45Updated 3 years ago
- Carving tool based in Radare2 & Yara☆17Updated 7 years ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆24Updated 2 years ago
- A CVE Heatmap Using CalPlot☆97Updated 4 years ago
- Register your Kubernetes IPs to monitor.shodan.io☆18Updated 3 years ago
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- Cybersecurity Incidents Mind Maps☆34Updated 4 years ago
- This module installs and configures MISP (Malware Information Sharing Platform)☆13Updated 2 months ago
- Pattern recognition for hosts, services, and content☆14Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆28Updated 6 years ago
- A Passive SSH back-end and scanner.☆104Updated 6 months ago
- Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulner…☆156Updated 2 years ago
- The SSH Multiplex Backdoor Tool☆65Updated 6 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆40Updated 10 months ago
- A few quick recipes for those that do not have much time during the day☆22Updated last year
- A defense tool - detect web shells in local directories via md5sum☆32Updated 6 years ago
- This repo contains workshop material delivered at #nullcon2020☆16Updated 5 years ago
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆104Updated last week
- Repository of resources for configuring a Red Team SIEM using Elastic☆102Updated 7 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- ☆11Updated 8 years ago
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- Open source tools, libraries, and datasets related to the runZero product and associated research☆125Updated 2 weeks ago
- POC for utilizing wikipedia API for Command and Control☆29Updated 3 years ago
- Threat Mapping Catalogue☆18Updated 4 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆30Updated 7 years ago
- ☆15Updated 4 years ago
- Compares the TLS configuration of a web server to the Mozilla TLS Profiles☆26Updated 2 years ago
- Nmap and NSE command line wrapper in the style of Metasploit☆43Updated 3 years ago