hessman / gcert
Retrieves information about a given domain from the Google Transparency Report : https://transparencyreport.google.com/https/certificates
☆21Updated 3 years ago
Alternatives and similar repositories for gcert:
Users that are interested in gcert are comparing it to the libraries listed below
- ☆54Updated last year
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆57Updated 2 weeks ago
- ☆34Updated 11 months ago
- ☆41Updated 9 months ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Track progress and keep notes while working through likethecoins' CTI Self Study Plan☆28Updated 2 years ago
- A ransomware group monitoring bot written in C#.☆55Updated 2 years ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆32Updated 2 months ago
- ☆26Updated 3 years ago
- A preconfigured Windows-based system designed for rapid forensic investigations in both Azure and AWS.☆37Updated 10 months ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆64Updated 11 months ago
- This script is a multi-threaded Okta password sprayer.☆70Updated last year
- Easy to configure Honeypot for Blue Team☆38Updated 7 months ago
- A home for detection content developed by the delivr.to team☆64Updated last week
- CSIRT Jump Bag☆27Updated 9 months ago
- autocrack adds queue support for hashcat cracking.☆42Updated last year
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- Can you pay the ransom in your country?☆13Updated last year
- Offensive Research Guide to Help Defense Improve Detection☆30Updated 2 years ago
- ☆22Updated 4 years ago
- This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in th…☆87Updated 2 years ago
- Data breaches, Leaks, Malwares Forums List <Please Use Vpn/TOR don't click on Link directly bad OPSEC>☆45Updated this week
- Small python script wrapper for automating hashcat commands☆37Updated 4 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated 9 months ago