Aquarthur / urlscanio
CLI tool which uses URLScan to scan websites and download corresponding screenshots and DOMs.
☆34Updated last year
Related projects ⓘ
Alternatives and complementary repositories for urlscanio
- Python wrapper for urlscan.io's API☆102Updated 3 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- The FASTEST way to parse Email☆17Updated 2 years ago
- automate your MISP installs☆66Updated 4 years ago
- Wrap any binary into a cached webserver☆53Updated 2 years ago
- Files vetted, and approved for public release☆53Updated 11 months ago
- Yet another way to find where to report an abuse☆31Updated 4 months ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆54Updated last month
- Please use https://github.com/veeral-patel/true-positive instead☆65Updated last year
- Hikeshi is a security incident response application that keeps documenting incidents simple, so you can focus on fighting fires.☆20Updated last year
- Best practices in threat intelligence☆46Updated 2 years ago
- Useful commands for infosec☆28Updated last year
- A Collection of Email and Landing Page Templates for Use with Gophish☆29Updated 5 years ago
- A Spicy protocol analyzer for WireGuard☆28Updated 4 years ago
- Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon☆43Updated 3 years ago
- For storing of the volumes☆3Updated 4 years ago
- All the IOC's I have gathered which are used directly involved coronavirus / covid-19 / SARS-CoV-2 cyber attack campaigns☆65Updated 3 years ago
- Collection of best practices to add OSINT into MISP and/or MISP communities☆65Updated last year
- The FASTEST way to consume threat intel.☆64Updated last year
- A toolkit for Security Researchers☆124Updated 5 years ago
- Synapse: a Meta Alert Feeder for TheHive, a Security Incident Response Platform☆71Updated last year
- Maltego integration of https://clearbit.com☆35Updated 4 years ago
- Specifications used in the MISP project including MISP core format☆46Updated last month
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Open Source Intelligence☆25Updated 7 years ago
- A database for storing, querying and doing stats on credential leaks☆38Updated last year
- Python3 interface for the EmailRep API☆49Updated 3 years ago
- A collection of static files maintained by the Sublime team, primarily used for phishing defense.☆84Updated this week
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago