Nessus Map : Parse Nessus File(s) & Shows Output In Interactive UI

0

Nessus Map parse .nessus file(s) and shows output in interactive User Interface. It just works by creating XML directory in Nessus_Map home directory and place all .nessus files under XML directory and start server. Nessus Map Requirements Python3Django Tested On Ubuntu 18.04 What it does? Vulnerability based parsingService based parsingHost bases parsingUnsupported OS parsingGenerate Executive Summary of scanExport parsed .nessus(s) to JSON file(s)Import JSON file...

Sooty : The SOC Analysts All-In-One CLI Tool To Automate & Speed Up Workflow

0

Sooty is a tool developed with the task of aiding SOC analysts with automating part of their workflow. One of the goals of Sooty is to perform as much of the routines checks as possible, allowing the analyst more time to spend on deeper analysis within the same time-frame. Sooty Can Currently Sanitise URL's to be safe...

CAPE : Malware Configuration And Payload Extraction

0

CAPE is a malware sandbox. It is derived from Cuckoo and is designed to automate the process of malware analysis with the goal of extracting payloads and configuration from malware. This allows CAPE to detect malware based on payload signatures, as well as automating many of the goals of malware reverse engineering and threat intelligence. There...

Goblin : An Impish, Cross-Platform Binary Parsing Crate, Written In Rust

0

Goblin is an impish, cross-platform binary parsing crate, written in Rust. It supports: An ELF32/64 parser, and raw C structsA 32/64-bit, zero-copy, endian aware, Mach-o parser, and raw C structsA PE32/PE32+ (64-bit) parser, and raw C structsA Unix archive parser and loader Usage Goblin requires rustc 1.31.1.Add to your Cargo.toml goblin = "0.1" Features Awesome crate namezero-copy, cross-platform, endian-aware, ELF64/32 implementation - wow!zero-copy, cross-platform, endian-aware, 32/64...

CCat: Cloud Container Attack Tool 2019

0

Cloud Container Attack Tool or CCat is a tool for testing security of container environments. Requirements Python 3.5+ is required.Docker is required. Note: It is tested with Docker Engine 19.03.1 version.Named profile is required for using AWS functionality.A service account or access token is required for using GCP functionality. Installation Note: We recommend using the provided Docker image to run it, so...

Prepare for Microsoft AZ-301 Exam with Practice Test from Exam-Labs. Verified!

0

The Microsoft Certified: Azure Solutions Architect Expert credential validates your understanding and proficiency in a wide range of IT roles, including networking, security, virtualization, data management, budgeting, identity, and governance. To earn this certificate, the candidates should pass two exams: AZ-300 and AZ-301. This certification guide focuses on Microsoft AZ-301. In this article, we will explain to you all...

SubDomain3: A New Generation Tool For Discovering Subdomains

0

Subdomain3 is a new generation of tool , It helps penetration testers to discover more information in a shorter time than other tools.The information includes subdomains, IP, CDN, and so on. Please enjoy it. Features More quick Three patterns for speed. User can modify the configuration(lib/config.py) file to speed-up. CDN support Determines whether the subdomain uses CDN storage automatically,even though the dict of...

Attack Monitor : Endpoint Detection & Malware Analysis Software

0

Attack Monitor is Python application written to enhance security monitoring capabilities of Windows 7/2008 (and all later versions) workstations/servers and to automate dynamic analysis of malware. Current modes (mutually exclusive): Endpoint detection (ED)Malware analysis (on dedicated Virtual Machine) Based on events from: Windows event logsSysmonWatchdog (Filesystem monitoring Python library)TShark (only malware analysis mode) Supported OS Windows 7, 8, 10 (x86 or x64)Windows 2008,...

BaseQuery : A Way To Organize Public Combo-Lists And Leaks In A Way That You Can Easily Search Through Everything

0

BaseQuery is a way to organize public combo-lists and leaks in a way that you can easily search through everything. Your private data is being traded and sold all over the internet as we speak. Tons of leaks come out on a daily basis which can make you feel powerless. The majority of user-passwords and other sensitive...

Netstat2Neo4J : Netstat Visualization With Neo4j

0

Netstat2Neo4J tool that create cypher create statements for neo4j out of netstat files from multiple machines. Graphs help to spot anomalies and patterns in large datasets. This script takes netstat information from multiple hosts and formats them in a way to make them importable into Neo4j. Neo4j can be queried for find connections to certain hosts, from certain...