censys / censys-maltego
Censys Maltego transforms! Take advantage of Censys transforms for Maltego to back your investigations with the most trusted Internet data available.
☆37Updated last year
Alternatives and similar repositories for censys-maltego:
Users that are interested in censys-maltego are comparing it to the libraries listed below
- GreyNoise Maltego integration and transforms☆20Updated last year
- NSE script which leverages the Censys Search API for passive data collection☆57Updated 3 years ago
- ☆34Updated 3 weeks ago
- ☆21Updated last year
- CTI-URLScan is a command line tool to enable analysts to search URLscan.io submissions. Pull screenshot and DOM content. As well as, auto…☆10Updated 3 years ago
- Maltego transform for visualizing Nessus scan data☆46Updated 5 years ago
- recon-ng modules for Censys☆36Updated last year
- URL fingerprinting made easy☆85Updated 10 months ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Home to the ActorTrackr source code☆28Updated 7 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, i…☆22Updated 3 years ago
- Use the Hacker Target IP Tools API for Reconnaissance in Maltego☆55Updated 4 years ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆21Updated 2 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 5 years ago
- Scout - a Contactless Active Reconnaissance Tool☆52Updated 2 years ago
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆32Updated 2 years ago
- Create visualization from Shodan query☆72Updated 3 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆55Updated 8 months ago
- A database for storing, querying and doing stats on credential leaks☆39Updated last year
- ☆41Updated 10 months ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆30Updated 2 years ago
- Windows version of honeybits - a PoC tool to create breadcrumbs and honeytokens, to lead the attackers to your honeypots!☆24Updated 7 years ago
- Converting data from services like Censys and Shodan to a common data model☆49Updated 5 months ago
- Maltego local and server integration for OpenCTI☆30Updated 6 months ago
- CLI tools using Harpoon features☆21Updated last year
- Maltego CaseFile entities for information security investigations, malware analysis and incident response☆65Updated 7 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago