AdmiralSYN-ACKbar / bulkcheck
Script for running bulk checks via https://www.abuseipdb.com/. Available in Powershell with WinForms GUI, Python with Tkinter GUI and BASH.
☆105Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for bulkcheck
- ☆61Updated this week
- Fast IOC and YARA Scanner☆74Updated 4 years ago
- Python Scanner for passing IP addresses and utilizing AbuseIPdb API to find bad IPs☆54Updated 4 months ago
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆122Updated 3 weeks ago
- Full of public notes and Utilities☆86Updated this week
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- MISP to Sentinel integration☆60Updated this week
- A list of my personal projects☆167Updated 2 years ago
- ☆66Updated 8 months ago
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- Cast is an installer for any compatible Saltstack based distribution like SIFT or REMnux☆104Updated 2 weeks ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Standard-Format Threat Intelligence Feeds☆101Updated this week
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- ☆148Updated this week
- InsightVM helpful SQL queries☆59Updated 5 months ago
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆28Updated 2 years ago
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆95Updated 3 months ago
- Tools for simulating threats☆177Updated last year
- Initial triage of Windows Event logs☆89Updated 5 months ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- Run Velociraptor on Security Onion☆34Updated 2 years ago
- ☆40Updated last year
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆147Updated 2 years ago
- A curated list of KAPE-related resources☆156Updated 6 months ago
- Security Scripts and Sources for daily usage.☆48Updated 2 weeks ago
- Sysmon configuration file templates with advanced event tracing and blocking☆34Updated last month
- ☆70Updated last month
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆42Updated last month