da667 / CircleCity
Materials from my Circle City Con talk: Fantastic OSINT (and where to find it)
☆23Updated 8 years ago
Alternatives and similar repositories for CircleCity:
Users that are interested in CircleCity are comparing it to the libraries listed below
- 504 VSAgent☆23Updated 7 years ago
- ☆17Updated 7 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 7 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- ☆61Updated 6 years ago
- Sysmon configuration file template with default high-quality event tracing☆17Updated 3 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated last year
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- PowerShell Empire docker build☆23Updated 8 years ago
- Parse URLCrazy and dnstwist output and compare against previous runs to identify new typosquatted domains.☆51Updated 9 years ago
- Talk given at DerbyCon and RuxCon 2016☆22Updated 8 years ago
- Lutech TMS EHAT-NG☆14Updated 7 years ago
- A bunch of scripts I use to work with urlscan.io☆33Updated 5 years ago
- Clustering NMAP XML results to help make sense of large scan results.☆33Updated 2 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- ☆25Updated 8 years ago
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆68Updated 7 years ago
- Transforms for the AlienVault OTX service☆39Updated 8 years ago
- Modular tool to test exfiltration techniques.☆37Updated 7 years ago
- Handy scripts developed and discussed on http://auditcasts.com☆19Updated 5 years ago
- The initial conversation slides and menu of scenarios☆38Updated 3 years ago
- Scandiff is a PowerShell script to automate host discovery and scanning with nmap. After discovering and scanning hosts, scandiff perfor…☆17Updated 10 years ago
- ☆76Updated 6 years ago
- ☆36Updated 8 years ago
- BTG's purpose is to make fast and efficient search on IOC☆70Updated 6 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆22Updated 7 years ago
- Just another tool to extract Indicator of compromise (ioc) from files☆29Updated 9 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago