ch33r10 / Stalkerware
☆24Updated last year
Alternatives and similar repositories for Stalkerware:
Users that are interested in Stalkerware are comparing it to the libraries listed below
- ☆22Updated 4 years ago
- Useful commands for infosec☆29Updated last year
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- ☆17Updated 5 years ago
- repo for sharing stuff☆16Updated last year
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns by leveraging Windows Events and Sys…☆12Updated 7 years ago
- This repository is a curated list of pro bono incident response entities.☆20Updated last year
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆30Updated 2 years ago
- This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories whic…☆56Updated 7 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- The Purpose of this research tool is to provide a Python client into RiskIQ API services.☆22Updated 3 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆93Updated 4 years ago
- A bunch of scripts I use to work with urlscan.io☆33Updated 5 years ago
- ☆12Updated 5 years ago
- Python bindings for Yeti's API☆18Updated last year
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- SANS CTI Summit 2021 Resources☆11Updated last year
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- Finds sensitive stuff in your git repository by specifying terms to look for☆31Updated 6 years ago
- ☆53Updated 4 years ago
- Python Remote Administration Tool☆13Updated 8 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 5 years ago
- A curated lust of awesome cyber civil society actors, project etc.☆10Updated 4 years ago
- personal fork of OSINT tool recon-ng☆17Updated 7 years ago
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆25Updated 3 years ago
- ☆38Updated 4 years ago
- isodump - ISO dump utility☆40Updated 5 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 5 years ago