redteam-project / red-container
Containerized pentesting tools
☆45Updated 2 years ago
Alternatives and similar repositories for red-container:
Users that are interested in red-container are comparing it to the libraries listed below
- Ansible role for security standards compliance☆13Updated 6 years ago
- The SSH Multiplex Backdoor Tool☆63Updated 5 years ago
- ☆28Updated 4 years ago
- A simple Docker container that serves the MITRE ATT&CK Navigator web app☆27Updated last year
- ☆25Updated 3 years ago
- Unofficial api for cve.mitre.org☆40Updated 3 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated 4 months ago
- An AWS Lambda vulnerable application written in flask.☆48Updated 7 years ago
- A packer utility to create and capture DFIR Image for use AWS & Azure☆15Updated 5 years ago
- Linux Exploit Mapper correlates CVEs local to a Linux system with known exploits☆45Updated 2 years ago
- Slides from my AD Privesc talk at WAHCKon 2017☆16Updated 7 years ago
- Scan your EC2 instance to find its vulnerabilities using Vuls (https://vuls.io/en/)☆88Updated 2 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- ☆27Updated 4 months ago
- Hayat is a script for report and analyze Google Cloud Platform resources.☆80Updated 5 years ago
- Salesforce Policy Deviation Checker☆30Updated 4 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Scan for and exploit Consul agents☆40Updated 5 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Docker auditing and enumeration script.☆22Updated 5 years ago
- Collection of Slides From My Conference Talks☆20Updated 2 years ago
- Container Blackbox Security Auditing Tool: enumerates security configuration from within the target container☆106Updated 6 years ago
- Core incident handling plugins for aws_ir cli, incident pony, and more.☆21Updated 6 years ago
- Simple Docker Honeypot server emulating small snippets of the Docker HTTP API☆30Updated 4 years ago
- A CLI tool for querying passive DNS services☆41Updated last year
- windows-operating-system-archaeology @Enigma0x3 @subTee☆45Updated 7 years ago
- POC for utilizing wikipedia API for Command and Control☆29Updated 2 years ago