tenable / audit_filesLinks
Nessus Audit files
☆33Updated 2 years ago
Alternatives and similar repositories for audit_files
Users that are interested in audit_files are comparing it to the libraries listed below
Sorting:
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- Virtual Security Operations Center☆51Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- nse script to inject jndi payloads☆46Updated 3 years ago
- ☆80Updated 2 years ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 5 months ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆66Updated last year
- ☆44Updated 2 months ago
- ☆43Updated 2 years ago
- ☆70Updated 2 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆70Updated 3 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 4 years ago
- Slides and materials for conference presentations☆11Updated 2 years ago
- Carbon Black Response IR tool☆54Updated 4 years ago
- Script to export Nessus results to a relational database for use in reports, analysis, or whatever else.☆69Updated 4 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- Collaborative pentest tool with highly customizable tools☆75Updated 3 years ago
- ☆48Updated 9 months ago
- My conference presentations☆83Updated last month
- Autoconfigured ELK Stack That Contains All EPSS and NVD CVE Data☆52Updated 3 months ago
- ☆15Updated 3 years ago
- A compilation of network scanning strategies to find vulnerable devices☆73Updated 2 years ago
- ☆27Updated 4 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 3 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆101Updated 7 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Cont3xt intends to centralize and simplify a structured approach to gathering contextual intelligence in support of technical investigati…☆38Updated last year