All Projects → cube0x0 → Security Assessment

cube0x0 / Security Assessment

Scripts to automate some part of Security/Vulnerability Assessment

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Security Assessment

Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (+256%)
Mutual labels:  vulnerability-assessment
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+498.67%)
Mutual labels:  vulnerability-assessment
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+1308%)
Mutual labels:  vulnerability-assessment
Hackerenv
Stars: ✭ 309 (+312%)
Mutual labels:  vulnerability-assessment
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+404%)
Mutual labels:  vulnerability-assessment
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+933.33%)
Mutual labels:  vulnerability-assessment
aeacus
🔐 Vulnerability remediation scoring system
Stars: ✭ 52 (-30.67%)
Mutual labels:  vulnerability-assessment
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-6.67%)
Mutual labels:  vulnerability-assessment
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+450.67%)
Mutual labels:  vulnerability-assessment
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1245.33%)
Mutual labels:  vulnerability-assessment
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+344%)
Mutual labels:  vulnerability-assessment
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+360%)
Mutual labels:  vulnerability-assessment
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1096%)
Mutual labels:  vulnerability-assessment
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+4074.67%)
Mutual labels:  vulnerability-assessment
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+12082.67%)
Mutual labels:  vulnerability-assessment
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (+13.33%)
Mutual labels:  vulnerability-assessment
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+744%)
Mutual labels:  vulnerability-assessment
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-4%)
Mutual labels:  vulnerability-assessment
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+11692%)
Mutual labels:  vulnerability-assessment
Local File Disclosure Sql Injection Lab
This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. If you have any doubt, ping me at https://twitter.com/IndiShell1046 :)
Stars: ✭ 41 (-45.33%)
Mutual labels:  vulnerability-assessment

Scripts written to aid automated scanning during whitebox security/vuln assessments

Poc's

Invoke-WinEnum.ps1

Invoke-WinEnum		-  Check Windows host security
  • General System Information
  • Users in Administrators, RDP, DCOM, PSRemote group
  • Firewall, AntiVirus, and Spyware Product for Workstations
  • Windows Defender Configuration for Servers
  • Autologon Credentials
  • Cached GPP Password
  • Unattended Install Files
  • Unquoted Services Paths
  • AlwaysInstallElevated
  • UAC Configuration
  • ACL on Non-Default SMB Shares
  • ACL on Service Binaries and Directories
  • ACL on Scheduled Tasks Binaries and Directories
  • ACL on AutoRuns Binaries and Directories for System and Local Administrators
  • ACL on Directories located in System and Local Administrators PATHS Variable
  • Active Listenings Ports
  • Software Credentials in Registry
  • Installed Software
  • CVE on Installed Software (vulmap)
  • WSUS HTTP Config
  • Non-standard Services
  • Non-standard Processes
  • Non-standard scheduled tasks
  • Print Spool and Wpad Status
  • PowerShell Logging Configuration
  • DPAPI Blobs & Masterkeys
  • LAPS Configuration
  • Lsass Protection
  • Sensitive Information in Logs
  • SMBv1
  • PowerShell v2
  • .Net Versions
  • Installed Security Patches
  • Best Practices Analyzer
  • IIS (encrypted web.config strings, encrypted application pools and virtual directory passwords)
  • MSSQL (Links, Users, Default and Weak Passwords, Databases, ACL on .mdf, Vulnerable configurations...)

(ACL's for System, Local Administrators, and TrustedInstaller is being ignored)

SecurityAssessment.ps1

Invoke-LinuxSSH		  -  Run Bash scripts on multiple hosts simultaneously with Posh-SSH
Invoke-WindowsWMI	  -  Run PowerShell on multiple hosts simultaneously with WMI
Invoke-WindowsPS	  -  Run PowerShell on multiple hosts simultaneously with PSRemote
Invoke-WindowsSMB	  -  Run PowerShell on multiple hosts with WMI and output over SMB
Invoke-Grouper2		  -  GPO Audit
Invoke-PingCastle	  -  Runs multiple pingcastle modules
Invoke-DomainEnum	  -  Runs multiple checks on the domain
Get-BlueKeepStatus	  -  PingCastle Bluekeep script
Get-SpoolStatus		  -  PingCastle Print Spooler status script
Get-RemoteCertificates	  -  Download all CA and Root Certificates from a remote host using OpenRemoteBaseKey
Get-DomainCertificates	  -  Download all published CA, Root and CRL certificates
Get-DomainExchangeVersion -  Get exchange version from ADSI and check if vuln to privexchange
Get-DefaultPassword	  -  Search for default passwords for a specific vendor/product
Get-WeakPasswords	  -  Find weak passwords from secretsdump output & hashcat potfile and imports it to bloodhound
New-SYSVOLZip		  -  Zip Sysvol for Grouper2
ConvertFrom-CisHtml	  -  Convert CIS html report to docx

bloodhoundanalytics.py

Gather Active Directory statistics from BloodHound data

Software

https://docs.microsoft.com/en-us/windows/security/threat-protection/security-compliance-toolkit-10

https://github.com/CISOfy/lynis

https://github.com/DenizParlak/Zeus

https://www.pingcastle.com/download/

https://github.com/BloodHoundAD/BloodHound/

https://github.com/dev-sec/windows-baseline

https://github.com/MichaelGrafnetter/DSInternals

Nessus Audit Files

https://github.com/nsacyber/Windows-Secure-Host-Baseline/tree/master/Windows/Compliance

https://github.com/nsacyber/Windows-Secure-Host-Baseline/tree/master/Windows%20Firewall/Compliance

Acknowledgments

Thanks to

Harmj0y

lkys37en

A-mIn3

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].