diogo-fernan / domfind
A Python DNS crawler to find identical domain names under different TLDs.
☆25Updated 5 years ago
Alternatives and similar repositories for domfind:
Users that are interested in domfind are comparing it to the libraries listed below
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- s3eker is an extensible way to find open S3 buckets.☆17Updated 4 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- Useful commands for infosec☆29Updated 2 years ago
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 7 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- ☆14Updated 6 years ago
- Attempt to replicate the functions of auto_rip by Corey Harrell in Python.☆13Updated 8 months ago
- Python script which takes internal asset inventory at scale using zmap. Outputs to CSV.☆21Updated 3 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- Zone transfers for rwhois☆20Updated 6 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- Use DNS to hunt for threats including DGAs☆15Updated 9 years ago
- Ayashige provides a list of suspicious newly updated domains as a JSON feed☆38Updated 9 months ago
- ☆30Updated 6 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Penguin OS Forensic (or Flight) Recorder☆40Updated 3 months ago
- Collaborative web dashboard for RedTeam pentesters☆21Updated 5 years ago
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated last year
- Create an incident response triage toolkit for use with Windows or Linux.☆17Updated 4 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Build your own threat hunting maturity model☆11Updated 7 years ago
- repo for sharing stuff☆16Updated last year
- Various Python scripts that have come in handy but aren't important enough to get their own repository☆22Updated 4 years ago
- Scout - a Contactless Active Reconnaissance Tool☆52Updated 2 years ago
- ☆24Updated 2 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆31Updated 3 years ago
- Automatic Sender Policy Framework Reconnaissance☆19Updated 6 years ago