vmware-labs / attack-surface-framework
Tool to discover external and internal network attack surface
☆194Updated 9 months ago
Alternatives and similar repositories for attack-surface-framework:
Users that are interested in attack-surface-framework are comparing it to the libraries listed below
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 9 months ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- ☆133Updated last year
- Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic☆285Updated 2 years ago
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆220Updated 2 years ago
- ☆158Updated last year
- Blue Team detection lab created with Terraform and Ansible in Azure.☆145Updated 3 months ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆176Updated 2 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- Active Directory Lab for Penetration Testing☆50Updated 4 years ago
- Active C2 IoCs☆97Updated 2 years ago
- Open Threat Hunting Framework☆109Updated last year
- ☆169Updated last year
- Shodan Monitoring integration for TheHive.☆130Updated 2 months ago
- HoneyCreds network credential injection to detect responder and other network poisoners.☆216Updated 3 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆139Updated last week
- ☆41Updated 2 years ago
- An open-source self-hosted purple team management web application.☆255Updated last month
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆137Updated 7 months ago
- Vulnerability scanner for AWS customer managed policies using ChatGPT☆143Updated last year
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆161Updated this week
- firedrill is a malware simulation harness for evaluating your security controls☆149Updated last year
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, an…☆141Updated last year
- Collection of created MindMaps☆150Updated last year
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆183Updated 2 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆150Updated 3 years ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- ☆119Updated 2 years ago