hessman / gcertLinks
Retrieves information about a given domain from the Google Transparency Report : https://transparencyreport.google.com/https/certificates
☆21Updated 3 years ago
Alternatives and similar repositories for gcert
Users that are interested in gcert are comparing it to the libraries listed below
Sorting:
- ☆54Updated 4 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- nse script to inject jndi payloads☆46Updated 3 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 3 years ago
- ☆108Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆73Updated 3 years ago
- ☆42Updated last year
- ☆56Updated last year
- This script is a multi-threaded Okta password sprayer.☆70Updated last year
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆66Updated last year
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆39Updated 2 years ago
- Reads and prints information from the website MalAPI.io☆38Updated 3 years ago
- Distributed phishing framework designed to streamline offensive security phishing☆41Updated 2 years ago
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆73Updated 3 years ago
- A home for detection content developed by the delivr.to team☆69Updated last week
- This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in th…☆87Updated 3 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated 2 years ago
- Easy to configure Honeypot for Blue Team☆41Updated last year
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆63Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 3 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Azure AD RedTeam Full Enumeration Script used to query all aspects of your target Azure tenant.☆70Updated 10 months ago
- ☆40Updated 2 years ago