hessman / gcertLinks
Retrieves information about a given domain from the Google Transparency Report : https://transparencyreport.google.com/https/certificates
☆21Updated 3 years ago
Alternatives and similar repositories for gcert
Users that are interested in gcert are comparing it to the libraries listed below
Sorting:
- This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in th…☆87Updated 3 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- Easy to configure Honeypot for Blue Team☆42Updated last month
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 3 years ago
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆121Updated 2 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆67Updated 3 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆69Updated 2 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 4 years ago
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆73Updated 3 years ago
- ☆38Updated 3 years ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆61Updated last year
- Carbon Black Response IR tool☆54Updated 4 years ago
- Active C2 IoCs☆99Updated 2 years ago
- Reads and prints information from the website MalAPI.io☆38Updated 3 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 3 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆114Updated 3 years ago
- ☆69Updated 3 years ago
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆61Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated this week
- Robo-Red-Team: Training platform for blue team cybersecurity professionals☆51Updated 4 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Phishing campaign docker composition for Gophish☆42Updated last week
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆74Updated 3 years ago
- Bloodhound Portable for Windows☆53Updated 2 years ago
- A ransomware group monitoring bot written in C#.☆57Updated 3 years ago