GreyNoise-Intelligence / greynoise-maltegoLinks
GreyNoise Maltego integration and transforms
☆20Updated 2 years ago
Alternatives and similar repositories for greynoise-maltego
Users that are interested in greynoise-maltego are comparing it to the libraries listed below
Sorting:
- ☆33Updated 6 months ago
- Convert Wigle.net result from json to Kml☆15Updated 4 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆31Updated 3 years ago
- For storing of the volumes☆4Updated 5 years ago
- Custom Maltego transforms☆68Updated 10 years ago
- Useful commands for infosec☆29Updated 2 years ago
- OSINT tool to evaluate the trustworthiness of a company☆42Updated 5 years ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated 6 months ago
- Website crawler with YARA detection☆88Updated last year
- Principles of MITRE ATT&CK in the fraud domain☆35Updated 6 years ago
- recon-ng Maltego local transform pack☆40Updated 11 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Maltego transform for visualizing Nessus scan data☆47Updated 5 years ago
- Censys Maltego transforms! Take advantage of Censys transforms for Maltego to back your investigations with the most trusted Internet dat…☆38Updated 2 years ago
- This module installs and configures MISP (Malware Information Sharing Platform)☆13Updated this week
- urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Serve…☆36Updated 3 years ago
- Collection of best practices to add OSINT into MISP and/or MISP communities☆66Updated last year
- A Darktrace CLI written in Python☆16Updated 5 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- Home to the ActorTrackr source code☆29Updated 7 years ago
- The Purpose of this research tool is to provide a Python client into RiskIQ API services.☆22Updated 4 years ago
- Veil 3.1.X (Check version info in Veil at runtime)☆15Updated 5 years ago
- Maltego integration of https://haveibeenpwned.com☆61Updated 4 months ago
- The "Virtual Whale" OSINT CTF at BSides DFW 2019!☆22Updated 5 years ago
- Slap the hell outta GitHub by harvesting emails by crunching through commits. The Dope OSINT tool.☆13Updated 6 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Ayashige provides a list of suspicious newly updated domains as a JSON feed☆38Updated last year
- A tool designed to traverse phishing URL paths to search for phishing kit source code.☆92Updated 2 years ago