ecstatic-nobel / pOSINT
Gather Open-Source Intelligence using PowerShell.
☆166Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for pOSINT
- A toolkit for Security Researchers☆124Updated 5 years ago
- Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.☆170Updated 5 months ago
- Don't Just Search OSINT. Sweep It.☆309Updated 3 years ago
- ☆193Updated 3 years ago
- Monitor geotagged social media from multiple platforms in real time.☆75Updated 6 years ago
- Collection of best practices to add OSINT into MISP and/or MISP communities☆65Updated last year
- Files vetted, and approved for public release☆53Updated 11 months ago
- Powershell Threat Hunting Module☆279Updated 8 years ago
- Python3 library and command line for GreyNoise☆151Updated 3 weeks ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- ☆118Updated 3 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆162Updated 5 years ago
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆99Updated 2 years ago
- an awesome list of active defense resources☆113Updated 4 years ago
- All the IOC's I have gathered which are used directly involved coronavirus / covid-19 / SARS-CoV-2 cyber attack campaigns☆65Updated 3 years ago
- Tools to automate and/or expedite response.☆113Updated 4 months ago
- A tool designed to traverse phishing URL paths to search for phishing kit source code.☆89Updated last year
- Collecting & Hunting for IOCs with gusto and style☆236Updated 3 years ago
- For storing of the volumes☆3Updated 4 years ago
- automate your MISP installs☆66Updated 4 years ago
- A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️☆261Updated last year
- Find phishing kits which use your brand/organization's files and image.☆225Updated 5 years ago
- Scripts for comparing Microsoft Windows compliance with the ASD 1709 & Office 2016 Hardening Guides☆159Updated 4 years ago
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 4 years ago
- Synapse: a Meta Alert Feeder for TheHive, a Security Incident Response Platform☆71Updated last year
- Multithreaded threat Intelligence gathering built with Python3☆171Updated 6 years ago
- Tools for the Computer Incident Response Team☆142Updated 7 years ago
- Awesome VirusTotal Intelligence Search Queries☆329Updated last year