ail-project / ail-feeder-telegram
External telegram feeder for AIL framework
☆13Updated this week
Related projects ⓘ
Alternatives and complementary repositories for ail-feeder-telegram
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- A collection of tools adversaries commonly use in an attack.☆14Updated last month
- Hashes of infamous malware☆25Updated last year
- A mini project to exfiltrate data via QR codes☆19Updated 6 months ago
- ☆22Updated 3 years ago
- Real-time updated lists of U.S. GovCloud IP ranges on Amazon AWS, Microsoft Azure, Google GCP☆17Updated last week
- Method of finding interesting domains using keywords + JARMs☆13Updated last year
- Penguin OS Forensic (or Flight) Recorder☆37Updated 3 months ago
- ☆42Updated 2 years ago
- Kibana app for RedELK☆16Updated last year
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- A rogue DNS detector☆23Updated last year
- ☆12Updated 3 years ago
- ☆17Updated last year
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 2 years ago
- A Python script that gathers all valid IP addresses from all text files from a directory, and checks them against Whois database, TOR rel…☆30Updated 2 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- parsers to make life easier☆12Updated 4 years ago
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated last year
- Speaking materials from conferences I've given☆9Updated 2 years ago
- A Simple Log4j Indicator of Compromise Linux Detector☆14Updated 2 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆37Updated 4 months ago
- Cobalt Strike/C2 Servers☆13Updated 3 years ago
- Searching .evtx logs for remote connections☆23Updated last year