TKCERT / winnti-nmap-script
Nmap Script to scan for Winnti infections
☆70Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for winnti-nmap-script
- ☆59Updated 4 years ago
- Creates dictionaries based on Wikipedia titles☆61Updated 5 years ago
- ☆59Updated 5 years ago
- Utility to generate similar IDN domain names☆47Updated 6 years ago
- No-Script Automation Tool☆56Updated 6 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- ☆61Updated 6 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated this week
- rules to identify files containing juicy information like usernames, passwords etc☆124Updated 6 years ago
- Sandbox feature upgrade with the help of wrapped samples☆75Updated 6 years ago
- SMTP server / sinkhole for collecting spam☆44Updated 6 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- penetration testing scripts☆137Updated 5 years ago
- Linux Local Privesc Helper and Agent☆165Updated 4 years ago
- Repository for Endpoint Security Testing☆35Updated 6 years ago
- Security Product Taskbar Icons (to identify from screenshots)☆56Updated 4 years ago
- A bunch of scripts I use to work with urlscan.io☆33Updated 5 years ago
- BTG's purpose is to make fast and efficient search on IOC☆70Updated 5 years ago
- Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon☆43Updated 3 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 5 years ago
- Detect and log CVE-2019-19781 scan and exploitation attempts.☆113Updated 4 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆65Updated 5 years ago
- automate your MISP installs☆66Updated 4 years ago
- Lootbox downloads open directories shared on Twitter.☆36Updated 3 years ago