Concinnity-Risks / RansomCoinPublic
A DFIR tool to extract cryptocoin addresses and other indicators of compromise from binaries.
☆56Updated last year
Alternatives and similar repositories for RansomCoinPublic:
Users that are interested in RansomCoinPublic are comparing it to the libraries listed below
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆31Updated 3 years ago
- The goal of this program is to quickly pull and install repos from its list☆40Updated 2 years ago
- Phishing e-mail repository☆37Updated 4 years ago
- ☆51Updated 4 years ago
- Principles of MITRE ATT&CK in the fraud domain☆34Updated 5 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Veil 3.1.X (Check version info in Veil at runtime)☆14Updated 5 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Some YARA rules i will add from time to time☆64Updated 2 years ago
- Operation Fast Cash - Hidden Cobra‘s AIX PowerPC malware dissected☆25Updated 6 years ago
- ☆24Updated last year
- ☆18Updated last year
- ☆14Updated last year
- GreyNoise Maltego integration and transforms☆20Updated 2 years ago
- Batch scripts to capture volatile and log information from a target system☆19Updated 10 years ago
- Security tools, scanners, exploit code☆31Updated 7 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- ☆33Updated 2 months ago
- Uses viewdns.info to perform a reverse NS lookup on a specified nameserver and attempts zone transfers on discovered domains☆17Updated 5 years ago
- scythe: account enumerator☆61Updated 11 years ago
- phishing reporting tool☆15Updated 6 years ago
- Vulnerability Scanner☆11Updated 10 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated 2 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 6 years ago
- Intelligent threat hunter and phishing servers☆47Updated 6 years ago
- Snort_rules detection bad actors.☆28Updated 7 months ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 4 years ago
- ☆12Updated 2 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 12 years ago