AdmiralSYN-ACKbar / bulkcheck
Script for running bulk checks via https://www.abuseipdb.com/. Available in Powershell with WinForms GUI, Python with Tkinter GUI and BASH.
☆120Updated last year
Alternatives and similar repositories for bulkcheck:
Users that are interested in bulkcheck are comparing it to the libraries listed below
- Fast IOC and YARA Scanner☆79Updated 5 years ago
- Standard-Format Threat Intelligence Feeds☆112Updated this week
- ☆70Updated this week
- Tools for simulating threats☆183Updated last year
- ☆83Updated 3 weeks ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆70Updated last year
- Repository of SentinelOne Deep Visibility queries.☆125Updated 3 years ago
- Powershell module for VMWare vSphere forensics☆150Updated 4 months ago
- Docker image for Velocidex Velociraptor☆122Updated 3 weeks ago
- MISP to Sentinel integration☆63Updated 4 months ago
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆64Updated 3 years ago
- InsightVM helpful SQL queries☆64Updated last month
- ☆69Updated last year
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆112Updated last year
- ☆150Updated 3 weeks ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆44Updated 2 weeks ago
- Powershell script to query IBM Qradar SIEM and to generate KPI☆9Updated last year
- ☆57Updated last year
- Real-time Response scripts and schema☆110Updated last year
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆47Updated 11 months ago
- A repository of my own Sigma detection rules.☆157Updated 6 months ago
- A collection of intelligence about Log4Shell and its exploitation activity.☆183Updated 3 years ago
- GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a Microsoft …☆102Updated last month
- ☆31Updated 3 years ago
- Security Scripts and Sources for daily usage.☆55Updated 2 weeks ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated last month
- A GeoIP lookup utility utilizing ipinfo.io services.☆86Updated last year
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆151Updated 3 years ago
- Full of public notes and Utilities☆98Updated last month
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆109Updated 3 years ago