cmc / eastwood
newly registered domain name/brand infringement detector
☆23Updated 2 years ago
Alternatives and similar repositories for eastwood:
Users that are interested in eastwood are comparing it to the libraries listed below
- checks site content against known good ssdeep hash, identifies matches☆10Updated 5 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Talk given at DerbyCon and RuxCon 2016☆22Updated 8 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- B-Sides CBR 2018 talk about group policy and Grouper☆39Updated 5 years ago
- ☆17Updated 7 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Some rules, scripts of some use to us☆9Updated 3 months ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- Environmental (and http) keying for scripting languages☆39Updated 6 years ago
- Scoring Engine for CTF competitions☆46Updated last year
- Analytics for Accounting logs from Network devices☆16Updated 3 years ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆25Updated 2 months ago
- Crack your macros like the math pros.☆33Updated 7 years ago
- Zone transfers for rwhois☆20Updated 5 years ago
- C&C to deliver files and shuttle command execution instructions between an external actor and an internal agent with the help of Firefox …☆37Updated 2 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- ☆59Updated 5 years ago
- ☆19Updated 7 years ago
- Sandbox feature upgrade with the help of wrapped samples☆75Updated 6 years ago
- ☆27Updated 6 years ago
- Analysis of wifi probe request data☆11Updated 7 years ago
- List (or plunder) private repos/gists to which a token has access, including those of other users☆11Updated 3 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Various snippets created during malware analysis☆22Updated 6 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆55Updated 6 months ago
- MS15-076 Privilege Escalation☆16Updated 9 years ago
- Proof of concept VBA code to add to Normal.dot to put restrictions on Word☆41Updated 8 years ago