redteam-project / red-container
Containerized pentesting tools
☆45Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for red-container
- Ansible role for security standards compliance☆13Updated 5 years ago
- TITO is a light framework for operationalizing threat intelligence that is platform and data agnostic.☆20Updated 4 years ago
- Linux Exploit Mapper correlates CVEs local to a Linux system with known exploits☆45Updated 2 years ago
- This repo contains workshop material delivered at #nullcon2020☆15Updated 4 years ago
- A packer utility to create and capture DFIR Image for use AWS & Azure☆14Updated 5 years ago
- Pentester-focused Docker registry tool to enumerate and pull images☆104Updated 4 years ago
- The SSH Multiplex Backdoor Tool☆62Updated 5 years ago
- ☆28Updated 4 years ago
- Scan for and exploit Consul agents☆40Updated 5 years ago
- Security conferences talks☆25Updated 4 years ago
- Hayat is a script for report and analyze Google Cloud Platform resources.☆79Updated 4 years ago
- Simple Docker Honeypot server emulating small snippets of the Docker HTTP API☆30Updated 4 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- windows-operating-system-archaeology @Enigma0x3 @subTee☆44Updated 7 years ago
- Testing/collecting some container breakouts☆93Updated 5 years ago
- ☆25Updated 3 years ago
- Docker image for PowerShell remoting from Linux to Windows☆35Updated 6 years ago
- A simple Docker container that serves the MITRE ATT&CK Navigator web app☆26Updated last year
- Test a host for susceptibility to CVE-2019-19781☆107Updated 4 years ago
- A tool for testing continuous integration (CI) or continuous delivery (CD) system security☆23Updated 11 years ago
- Salesforce Policy Deviation Checker☆30Updated 4 years ago
- List CVEs and details that apply to your infrastructure (pre-inventoried).☆10Updated 3 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- Training scenarios for cyber ranges☆11Updated 4 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated this week
- An AWS Lambda vulnerable application written in flask.☆48Updated 7 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- Slides from presentations I give!☆20Updated 6 months ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago