vulncheck-oss / cisco-ios-xe-implant-scanner
A go-exploit to scan for implanted Cisco IOS XE Systems
☆38Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for cisco-ios-xe-implant-scanner
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Collection of Tools & Techniques for analyzing URLs☆30Updated last year
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆30Updated last year
- PlasmaPup is designed to help central and departmental IT personnel understand their exposures in Active Directory by showing which accou…☆27Updated 7 months ago
- Table of AD and Azure assets and whether they belong to Tier Zero☆25Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- self-hosted Azure OSINT tool☆23Updated 2 months ago
- information about ransomware groups (Ransomware Analysis Notes)☆35Updated 10 months ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆93Updated 3 years ago
- CVE-2013-4786 Go exploitation tool☆37Updated last year
- ☆29Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Citrix Scanner for CVE-2023-3519☆48Updated last year
- ☆79Updated last year
- C2 Active Scanner☆48Updated 5 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 3 months ago
- Random things for my own reference☆22Updated 2 years ago
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆47Updated last month
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆75Updated last year
- ☆34Updated 8 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- It was developed to speed up the processes of SOC Analysts during analysis☆47Updated 8 months ago
- Tool for analyzing SAP Secure Network Communications (SNC).☆50Updated 7 months ago
- ☆41Updated 7 months ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆108Updated 3 years ago
- shellcode obfuscater and runner in golang☆10Updated last year