abirtone / STB
Security Tool Builder: project to automate the building of hacking tools
☆21Updated 3 years ago
Alternatives and similar repositories for STB:
Users that are interested in STB are comparing it to the libraries listed below
- Snort_rules detection bad actors.☆28Updated 8 months ago
- Coleccion de IRM de Societe Generale traducidos por mí al Español☆34Updated 7 years ago
- ☆12Updated 9 years ago
- Actualización de Huron, distro Linux para Osint☆19Updated 5 years ago
- Tool to identify all domains contained in an IP anonymously☆15Updated 7 years ago
- A SIEM inspired by HECTOR, built on Django.☆29Updated 6 years ago
- A web crawler oriented to infosec.☆23Updated last year
- Phactive - Monitoring an Environment with Nmap red teaming☆13Updated 5 years ago
- Intelligent threat hunter and phishing servers☆47Updated 6 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns by leveraging Windows Events and Sys…☆12Updated 8 years ago
- This is a Ansible script for building a ready to go Cuckoo Sandbox server.☆25Updated 7 years ago
- Simple IP Information Tools for Reputation Data Analysis☆23Updated 6 years ago
- Passive Network Audit Framework☆32Updated 6 years ago
- Sample list of penetration test reports☆17Updated 8 years ago
- Distrubición Linux para Osint☆54Updated 6 years ago
- ☆26Updated 5 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 5 years ago
- EO-RIPPER.PY es una herramienta que nos permite hacer OSINT con un email o con una lista de emails.☆73Updated 4 years ago
- The Fastest way to consume Threat Intel☆25Updated 3 years ago
- A client/server style agent meant for testing connectivity to and from a machine on a network.☆20Updated 7 years ago
- Collection of best practices to add OSINT into MISP and/or MISP communities☆66Updated last year
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- Suite for Information gathering☆12Updated 6 years ago
- Enumerate subdomains through Virustotal☆32Updated 5 years ago
- Terminal Forensics CheatSheets☆13Updated 9 years ago
- Automated Memory Forensic☆35Updated 6 years ago
- Vulnerable web site. Used to test sentinel features.☆11Updated 8 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- Command-line tool using Shodan API. Generates and downloads CSV results, diffing of historic scanning results, alerts and monitoring of s…☆66Updated 5 years ago
- FluScan is an IPv4 Scanner for Internet designed by Flu Project Team. FluScan has been developed in Python.☆14Updated 7 years ago