redteam-project / compliant
Ansible role for security standards compliance
☆13Updated 6 years ago
Alternatives and similar repositories for compliant:
Users that are interested in compliant are comparing it to the libraries listed below
- ☆11Updated 8 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 5 months ago
- This project is no longer maintained. There's a successor at https://github.com/zeek-packages/zeek-agent-v2☆14Updated 4 years ago
- The SSH Multiplex Backdoor Tool☆64Updated 5 years ago
- ☆15Updated 7 years ago
- List CVEs and details that apply to your infrastructure (pre-inventoried).☆10Updated 4 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Carving tool based in Radare2 & Yara☆15Updated 6 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- ☆15Updated 3 years ago
- Compares the TLS configuration of a web server to the Mozilla TLS Profiles☆25Updated last year
- Containerized pentesting tools☆45Updated 2 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆10Updated 4 years ago
- ☆14Updated 6 years ago
- Training scenarios for cyber ranges☆11Updated 4 years ago
- POC for utilizing wikipedia API for Command and Control☆29Updated 2 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆25Updated 2 years ago
- vyos based isolation of networks☆10Updated 4 years ago
- Small POC in powershell exploiting hardlinks during the VM deletion process☆46Updated 5 years ago
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 2 months ago
- Pattern recognition for hosts, services, and content☆13Updated 2 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Docker Pentest Lists are collection of Dockerfiles or Links to Dockerfiles for containers used in Penetration Tests☆21Updated 7 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆29Updated 7 years ago
- This module installs and configures MISP (Malware Information Sharing Platform)☆13Updated 3 weeks ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago