diogo-fernan / domfind
A Python DNS crawler to find identical domain names under different TLDs.
☆25Updated 5 years ago
Alternatives and similar repositories for domfind:
Users that are interested in domfind are comparing it to the libraries listed below
- ☆14Updated 6 years ago
- The Fastest way to consume Threat Intel☆25Updated 3 years ago
- Useful commands for infosec☆29Updated 2 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- ☆24Updated 2 years ago
- HoneyDB Python Module☆13Updated last year
- Slap the hell outta GitHub by harvesting emails by crunching through commits. The Dope OSINT tool.☆13Updated 6 years ago
- s3eker is an extensible way to find open S3 buckets.☆17Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Clean public password dump files and store in ELK☆37Updated 7 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated last year
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆38Updated 7 months ago
- The missing API for the CISA Known Exploited Vulnerabilities Catalog. This repository contains the source running at kevin.gtfkd.com☆14Updated last week
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- repo for sharing stuff☆16Updated last year
- Triage automation for suspect URLs☆13Updated 5 years ago
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- Ansible scripts to build an attack box☆23Updated 6 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 5 years ago
- Threat Intel and Incident Reponse☆10Updated 6 years ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated 7 months ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Zone transfers for rwhois☆20Updated 6 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 8 years ago