sentinella-enterprises / cyber-security-framework
The CyberSecurity Framework (CSF for short) is a local Python3 scripting package which aims directly on Cyber Security auditing, where you can execute and create new programs for any purpuse that go under your own responsibility to fit your needs. (You can still use/extend it to fit on any unrelated needs of your own).
☆39Updated 7 years ago
Alternatives and similar repositories for cyber-security-framework:
Users that are interested in cyber-security-framework are comparing it to the libraries listed below
- Pentest ToolKit☆28Updated 5 years ago
- urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Serve…☆36Updated 3 years ago
- The hacker technical cheat sheet☆37Updated 2 weeks ago
- intrusion detection☆23Updated 7 years ago
- A simple shell script which utilizes nmap, nikto, dirb, enum4linux and other open source goodies to automate enumeration process.☆20Updated 3 years ago
- A continuously curated list of my favorite links and resources relating to Open Source Intelligence gathering.☆19Updated 6 years ago
- An Instagram Open Source Intelligence Tool☆22Updated 5 years ago
- Use the Hacker Target IP Tools API for Reconnaissance in Maltego☆58Updated 4 years ago
- Open Standard Vulnerability & Compliance Scanner☆43Updated 9 years ago
- Digital Forensics with Kali Linux, published by Packt☆89Updated 2 years ago
- This repo contains scripts, frameworks, and other tools related to DDoS.☆36Updated 5 years ago
- SSH brute-force script created for HackTheBox☆15Updated 5 years ago
- Hacking, pen-testing, and cyber-security related tools built with Python.☆37Updated 4 years ago
- PortForce - A custom port Brute Forcing Tool for CTF's & Pentests☆33Updated 7 years ago
- ☆27Updated 4 years ago
- FIles and guides related to using Elasticstack as a SIEM☆12Updated 4 years ago
- A curated list of awesome threat detection and hunting resources☆18Updated 6 years ago
- Use Tor for anonymous scanning with nmap☆82Updated 9 years ago
- List of default passwords for Industrial Control Systems☆72Updated 8 years ago
- GitHub OSINT tool☆33Updated 3 years ago
- recon-ng modules for Censys☆37Updated last year
- bap - http Basic Authentication honeyPot☆49Updated 10 years ago
- Command-line tool using Shodan API. Generates and downloads CSV results, diffing of historic scanning results, alerts and monitoring of s…☆66Updated 5 years ago
- A SOC Analyst's tool to automate the investigation & validation of possible Indicators of Compromise (IOCs) and perform various tasks inc…☆22Updated 2 years ago
- A curated list of Awesome Threat Intelligence resources☆16Updated 6 years ago
- Scripts I have written to perform various IT Security admin tasks. From validating findings to performing automated attacks☆19Updated last month
- This is the reconnaissance script I wrote for my OSCP journey☆15Updated 7 years ago
- OSINT tool for testing privacy and social engineering vulnerability of organizations.☆92Updated 5 years ago
- A collection of Covid-19 related threat intelligence and resources.☆19Updated 4 years ago
- Recon-ng is a full-featured Web Reconnaissance framework written in Python.☆38Updated 9 years ago