PortSwigger / yara
Yara intergrated into BurpSuite
☆10Updated 5 years ago
Alternatives and similar repositories for yara:
Users that are interested in yara are comparing it to the libraries listed below
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- The repository for Building visualisation platforms for OSINT data using open source solutions☆30Updated 6 years ago
- ☆34Updated 6 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 4 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- HoneyDB Python Module☆13Updated 11 months ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆30Updated 2 years ago
- Miscellaneous for various things☆22Updated 2 months ago
- ☆15Updated last year
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆25Updated 2 months ago
- GreyNoise Maltego integration and transforms☆20Updated last year
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- ☆26Updated 4 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- bash script to enumerate vulnerabilities on specific year through Shodan API☆46Updated 6 years ago
- A multi-threaded scanner that helps identify CORS flaws/misconfigurations☆18Updated 5 years ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 5 years ago
- Generates payloads using msfvenom and open multi handler listener☆11Updated 7 years ago
- hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hass…☆56Updated 4 months ago
- Tool to identify all domains contained in an IP anonymously☆15Updated 7 years ago
- Enumerate subdomains through Virustotal☆32Updated 5 years ago
- Detect malicious domain, Blablablablabla☆26Updated 8 years ago