OPSE-Developers / OPSE-Framework
OPSE Framework is a plugin oriented tool that allow a user to perform an open-source research to gather intelligence of a target.
☆16Updated 2 years ago
Alternatives and similar repositories for OPSE-Framework:
Users that are interested in OPSE-Framework are comparing it to the libraries listed below
- Malware vulnerability intel tool for third-party attackers☆116Updated 6 months ago
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆184Updated 2 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆150Updated 2 years ago
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆130Updated 5 months ago
- A ransomware group monitoring bot written in C#.☆56Updated 3 years ago
- Track C2 servers, tools, and botnets over time by framework and location☆37Updated 2 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆271Updated last year
- ☆104Updated last year
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆61Updated 9 months ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆148Updated 2 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- IOC Collection 2022☆57Updated 2 years ago
- Tuoni☆93Updated 3 weeks ago
- A ProcessMonitor visualization application written in rust.☆178Updated last year
- Run several volatility plugins at the same time☆114Updated 2 years ago
- Linux Baseline and Forensic Triage Tool - BETA☆55Updated 2 years ago
- Just some lists of Malware Configs☆169Updated 3 months ago
- Collection of malware source code for a variety of platforms in an array of different programming languages.☆20Updated 4 years ago
- A C# based tool for analysing malicious OneNote documents☆113Updated 2 years ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 11 months ago
- WhatMail is a command-line tool that analyzes the header of an email and provides detailed information about various fields.☆133Updated last year
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆327Updated 6 months ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆30Updated 3 years ago
- ☆189Updated last year
- Rules shared by the community from 100 Days of YARA 2024☆85Updated 3 months ago
- ☆84Updated 2 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆122Updated last year
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆178Updated 9 months ago
- Simple HTTP listener for security testing☆113Updated 5 months ago