vulncheck-oss / cisco-ios-xe-implant-scanner
A go-exploit to scan for implanted Cisco IOS XE Systems
☆37Updated last week
Related projects ⓘ
Alternatives and complementary repositories for cisco-ios-xe-implant-scanner
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Generate a report with charts and statistics about cracked passwords in XLSX format☆31Updated 11 months ago
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- ☆29Updated last year
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆29Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- AutoPoC Generator HoneyPoC☆32Updated 3 months ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆39Updated 3 months ago
- tool for identifying guest relationships between companies☆84Updated 4 months ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆68Updated 2 weeks ago
- create a "simulated internet" cyber range environment☆13Updated last month
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 5 months ago
- ☆16Updated last year
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 3 months ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- ESXi Cyber Security Incident Response Script☆20Updated 2 months ago
- Collection of Tools & Techniques for analyzing URLs☆30Updated last year
- ☆35Updated 11 months ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆85Updated last year
- self-hosted Azure OSINT tool☆22Updated 2 months ago
- PlasmaPup is designed to help central and departmental IT personnel understand their exposures in Active Directory by showing which accou…☆27Updated 7 months ago
- ☆20Updated 9 months ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Citrix Scanner for CVE-2023-3519☆48Updated last year
- Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated dai…☆44Updated this week
- information about ransomware groups (Ransomware Analysis Notes)☆35Updated 10 months ago
- C2 Active Scanner☆47Updated 4 months ago