GithubHelp home page GithubHelp logo

preventions's Projects

-cve-2017-9805 icon -cve-2017-9805

Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805)

aa-tools icon aa-tools

Artifact analysis tools by JPCERT/CC Analysis Center

active-directory-checklist icon active-directory-checklist

A repo for documents containing curated list of health and (in the future security) checks to be run against a Windows Active-Directory domain

adcspwn icon adcspwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

adidnsdump icon adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

adimporter icon adimporter

Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/

admodule icon admodule

Microsoft signed ActiveDirectory PowerShell module

amass icon amass

In-depth Attack Surface Mapping and Asset Discovery

apate icon apate

Your Friendly Neighbourhood Honeypot Maker and Manager

apiscout icon apiscout

This project aims at simplifying Windows API import recovery on arbitrary memory dumps

apkid icon apkid

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

apkleaks icon apkleaks

Scanning APK file for URIs, endpoints & secrets.

apt_digital_weapon icon apt_digital_weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

aptnotes icon aptnotes

Various public documents, whitepapers and articles about APT campaigns

aptsimulator icon aptsimulator

A toolset to make a system look as if it was the victim of an APT attack

atlas icon atlas

Quick SQLMap Tamper Suggester

atscan icon atscan

Advanced dork Search & Mass Exploit Scanner

attack icon attack

Utilities/scripts/files to assist emulation of MITRE ATT&CK / PRE-ATT&CK prepared by Myo Soe

attack-control-framework-mappings icon attack-control-framework-mappings

Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.

attack2jira icon attack2jira

attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.