TelefonicaTC2Tech / typodetectLinks
Typodetect
☆74Updated 4 years ago
Alternatives and similar repositories for typodetect
Users that are interested in typodetect are comparing it to the libraries listed below
Sorting:
- A scanner for taking basic fingerprints☆53Updated 4 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- Linux Incident Response☆90Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆69Updated 4 years ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- Terraform resources for building HTTP, DNS, phishing, and mail server red team infrastructure☆95Updated 6 years ago
- Passive Security Tools Fingerprinting Framework☆75Updated 4 years ago
- automated password spraying tool☆148Updated 4 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆68Updated 3 years ago
- Carbon Black Response IR tool☆54Updated 4 years ago
- Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.☆102Updated 5 years ago
- Collaborative pentest tool with highly customizable tools☆76Updated 3 years ago
- nse script to inject jndi payloads☆46Updated 3 years ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆115Updated 5 years ago
- Easy to configure Honeypot for Blue Team☆43Updated 2 months ago
- ☆98Updated 3 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 4 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆101Updated 7 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago
- ☆48Updated 4 years ago
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆62Updated 3 years ago
- Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-2…☆98Updated 4 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆178Updated 2 years ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆178Updated 2 weeks ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆170Updated 2 years ago
- A rogue DNS detector☆23Updated last month
- ☆129Updated 2 years ago
- Active C2 IoCs☆99Updated 2 years ago
- ☆67Updated 6 years ago