ail-project / twint
An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.
☆13Updated 2 years ago
Alternatives and similar repositories for twint:
Users that are interested in twint are comparing it to the libraries listed below
- External twitter feeder for AIL framework☆16Updated last year
- CSIRT Tooling: Best Practices in Developing, Maintaining and Distributing Open Source Tools☆16Updated 2 years ago
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated last year
- Attempt to replicate the functions of auto_rip by Corey Harrell in Python.☆13Updated 7 months ago
- ☆24Updated 2 years ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated 6 months ago
- Sigma rules converted for direct use with Zircolite☆13Updated last week
- Yet another way to find where to report an abuse☆32Updated 2 months ago
- Integration between MISP platform and McAfee MVISION EDR☆14Updated 3 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- NTFS file system specimens☆13Updated last year
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- SACTI - Securely aggregate CTI sightings and report them on MISP☆13Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- An extension of the sigma standard to include security metrics.☆15Updated last year
- Can you pay the ransom in your country?☆14Updated last year
- CyCAT.org taxonomies☆14Updated 3 years ago
- A web scraper to create MISP events and reports☆14Updated 2 years ago
- The Purpose of this research tool is to provide a Python client into RiskIQ API services.☆22Updated 4 years ago
- A Python package and command line utility for scanning emails with YARA rules☆20Updated this week
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Yara rules☆21Updated 2 years ago
- The CRATOS proxy API integrates with your MISP instance and allows to extract indicators that can be consumed by security components such…☆13Updated this week
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆14Updated 3 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Cont3xt intends to centralize and simplify a structured approach to gathering contextual intelligence in support of technical investigati…☆37Updated last year
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆21Updated 2 years ago
- Virustotal Data to Timesketch☆17Updated 6 years ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆15Updated last year