vmware-labs / attack-surface-framework
Tool to discover external and internal network attack surface
☆192Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for attack-surface-framework
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆122Updated 6 months ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated last year
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆218Updated 2 years ago
- ☆133Updated last year
- Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic☆282Updated last year
- Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports f…☆137Updated last year
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆151Updated 7 months ago
- ☆170Updated last year
- Shodan Monitoring integration for TheHive.☆129Updated 2 years ago
- Static code analysis tool based on Elasticsearch☆129Updated 3 years ago
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, an…☆141Updated last year
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆159Updated this week
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆115Updated 3 months ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆138Updated 3 years ago
- Collection of created MindMaps☆151Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.☆123Updated 4 months ago
- ☆110Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆93Updated 3 years ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆181Updated 2 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 2 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆125Updated 2 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 4 months ago
- Mirror - CIS Benchamarks☆39Updated 4 years ago
- Vulnerability scanner for AWS customer managed policies using ChatGPT☆143Updated last year
- ☆42Updated last year