GreyNoise-Intelligence / GNQL
GreyNoise Query Language
☆80Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for GNQL
- A toolkit for Security Researchers☆124Updated 5 years ago
- Valhalla API Client☆63Updated last year
- Python3 library and command line for GreyNoise☆150Updated last week
- Simulating Adversary Operations☆93Updated 6 years ago
- Scout - a Contactless Active Reconnaissance Tool☆50Updated last year
- Aktaion is a machine learning open source & active defense (orchestration) prototype. The tool focuses on the detection of exploits based…☆47Updated last year
- Command-line tool using Shodan API. Generates and downloads CSV results, diffing of historic scanning results, alerts and monitoring of s…☆64Updated 5 years ago
- rules to identify files containing juicy information like usernames, passwords etc☆124Updated 6 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- Collecting & Hunting for IOCs with gusto and style☆238Updated 3 years ago
- A bunch of scripts I use to work with urlscan.io☆33Updated 5 years ago
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆99Updated 2 years ago
- For storing of the volumes☆3Updated 4 years ago
- An extensible honeypot framework☆93Updated 2 years ago
- SEC599 supporting GitHub repository☆15Updated 5 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆98Updated 6 years ago
- Linux Incident Response☆89Updated 5 years ago
- Real Time Threat Monitoring Tool☆112Updated last year
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Credential Phish Analysis and Automation☆96Updated 6 years ago
- Python script to hunt phishing kits☆136Updated last year
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Compilation of resources to help with Adversary Simulation automation harness☆100Updated 4 years ago
- A traffic analyzer to evade Empire's communication from Anomaly-Based IDS☆108Updated 6 years ago
- Automated Tactics Techniques & Procedures☆251Updated last year
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆104Updated 6 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 10 months ago