forcesunseen / netsec-goggle
High signal information security sources Goggle.
☆67Updated last year
Alternatives and similar repositories for netsec-goggle:
Users that are interested in netsec-goggle are comparing it to the libraries listed below
- A list of awesome penetration testing tools and resources.☆80Updated last year
- ☆79Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated last year
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- SMBScan is a tool to enumerate file shares on an internal network.☆44Updated last week
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆147Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Crawlector is a threat hunting framework designed for scanning websites for malicious objects.☆126Updated last year
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 7 months ago
- Reads and prints information from the website MalAPI.io☆38Updated 3 years ago
- POSIX script for mail security checks of domain names☆75Updated last year
- Examine Chrome extensions for security issues☆75Updated last week
- ☆36Updated 2 years ago
- Open IOC sharing platform☆54Updated 3 months ago
- URL fingerprinting made easy☆85Updated 10 months ago
- Practical Information Sharing between Law Enforcement and CSIRT communities using MISP☆31Updated last year
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 6 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 2 months ago
- Shodan Monitoring integration for TheHive.☆130Updated 2 months ago
- Repository that contains a set of purposefully erroneous Yara rules.☆49Updated last year
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆118Updated 2 years ago
- ☆69Updated 3 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆76Updated 3 months ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 2 years ago
- ☆40Updated 5 months ago
- My very personal and opinionatedly organized infosec/cybersec sources in one OPML file☆56Updated 2 years ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆65Updated 2 months ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated last year