hessman / gcert
Retrieves information about a given domain from the Google Transparency Report : https://transparencyreport.google.com/https/certificates
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for gcert
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated last week
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- Easy to configure Honeypot for Blue Team☆38Updated 5 months ago
- This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in th…☆87Updated 2 years ago
- HoneyCreds network credential injection to detect responder and other network poisoners.☆214Updated 3 years ago
- nse script to inject jndi payloads☆45Updated 2 years ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- ☆41Updated 2 years ago
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆63Updated 9 months ago
- A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if …☆82Updated 5 months ago
- C2 Active Scanner☆48Updated 5 months ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- ☆22Updated 4 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆65Updated 2 years ago
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year
- Carbon Black Response IR tool☆53Updated 3 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆68Updated last year
- ☆37Updated 2 years ago
- Collection of danish base wordlists for cracking danish passwords (Hashcat, John the Ripper etc.)☆22Updated last year
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 4 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- ☆41Updated 7 months ago
- ☆25Updated 3 years ago
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆74Updated 3 years ago
- Qemuno Framework☆23Updated 2 years ago