vmware-labs / attack-surface-framework
Tool to discover external and internal network attack surface
☆195Updated 10 months ago
Alternatives and similar repositories for attack-surface-framework:
Users that are interested in attack-surface-framework are comparing it to the libraries listed below
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 2 weeks ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆163Updated last week
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆176Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- Active Directory Lab for Penetration Testing☆50Updated 4 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆138Updated 9 months ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆140Updated 2 months ago
- Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic☆290Updated 2 years ago
- Collection of created MindMaps☆150Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆201Updated 2 years ago
- ☆134Updated 2 years ago
- Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports f…☆141Updated 2 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- Parse .nessus file(s) and shows output in interactive UI☆150Updated last year
- Shodan Monitoring integration for TheHive.☆130Updated 4 months ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆151Updated 3 years ago
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.☆179Updated last week
- Incident Response - Fast suspicious file finder☆241Updated 2 years ago
- ☆172Updated last year
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆221Updated 3 years ago
- ☆159Updated last year
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, an…☆142Updated last year
- Active C2 IoCs☆98Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆150Updated 2 years ago
- Static code analysis tool based on Elasticsearch☆129Updated 4 years ago
- Repository resource for threat hunter☆158Updated 6 years ago
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆157Updated last year
- Cyber Threat Intelligence Data, Indicators, and Analysis☆84Updated 3 months ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆247Updated 2 years ago
- A Docker container for remote penetration testing.☆135Updated 4 years ago