heywoodlh / urlscan-py
Python wrapper for urlscan.io's API
☆102Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for urlscan-py
- Ayashige provides a list of suspicious newly updated domains as a JSON feed☆37Updated 4 months ago
- CLI tool which uses URLScan to scan websites and download corresponding screenshots and DOMs.☆34Updated last year
- Scout - a Contactless Active Reconnaissance Tool☆51Updated last year
- Domain name permutation as a service☆60Updated 3 weeks ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- A basic phishing kit scanner for dedicated and semi-dedicated hosting☆107Updated last year
- A toolkit for Security Researchers☆124Updated 5 years ago
- Wrap any binary into a cached webserver☆53Updated 2 years ago
- Gather Open-Source Intelligence using PowerShell.☆166Updated 5 years ago
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆99Updated 2 years ago
- Parse .nessus file(s) and shows output in interactive UI☆146Updated 7 months ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Visualize networks of phishing by querying the phishstats.info API☆80Updated 3 months ago
- A collection of static files maintained by the Sublime team, primarily used for phishing defense.☆84Updated this week
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆138Updated 3 years ago
- Python3 library and command line for GreyNoise☆151Updated 3 weeks ago
- automate your MISP installs☆66Updated 4 years ago
- Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked …☆33Updated 3 months ago
- For storing of the volumes☆3Updated 4 years ago
- Files vetted, and approved for public release☆53Updated 11 months ago
- Command-line tool using Shodan API. Generates and downloads CSV results, diffing of historic scanning results, alerts and monitoring of s…☆65Updated 5 years ago
- Best practices in threat intelligence☆46Updated 2 years ago
- Create visualization from Shodan query☆72Updated 3 years ago
- A tool designed to traverse phishing URL paths to search for phishing kit source code.☆89Updated last year
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆90Updated 2 years ago
- ☆118Updated 3 years ago
- Valhalla API Client☆63Updated last year
- Automatically exported from code.google.com/p/nipper-ng☆66Updated 2 years ago