hrbrmstr / censys
R interface to the Censys "cyber"/scans search engine β’ https://www.censys.io/tutorial
β14Updated 2 years ago
Alternatives and similar repositories for censys:
Users that are interested in censys are comparing it to the libraries listed below
- Query 'GreyNoise Intelligence 'API' in Rβ14Updated 5 years ago
- π Analyze Websites and Resources They Requestβ23Updated 6 years ago
- R package to work with the Shodan APIβ17Updated 7 years ago
- βοΈMITRE ATT&CK Machinations in Rβ22Updated 4 years ago
- R client for the Virustotal Public API. Virustotal is a Google service that analyzes files and URLs for viruses etc.β10Updated last year
- Tools to work with the Google DNS over HTTPS API in Rβ25Updated 4 years ago
- Useful tools for working with the PassiveTotal API in Rβ13Updated 9 years ago
- Tool for automatic list generation of known TOR and VPN exit nodesβ29Updated last year
- R package for working with data stored within VERIS frameworkβ13Updated 9 years ago
- Analyze and Visualize Data from Modern Honey Network Servers with Rβ15Updated 9 years ago
- Twitter account analysisβ15Updated 5 years ago
- β24Updated 2 years ago
- A collection of "network intelligence" utilities for R. ASN info, IP reputation, etc.β39Updated 10 years ago
- Network Forensics Workshop Filesβ17Updated 10 years ago
- Honeypot log processor to create OTX Pulse entriesβ28Updated last year
- Analyst tool for creating pivot maps of data sourcesβ16Updated 7 years ago
- Universal Honey Potβ29Updated 2 years ago
- Query the 'PublicWWW' Source Code Search Engine in Rβ13Updated 6 years ago
- Python bindings for Yeti's APIβ18Updated last year
- This module installs and configures MISP (Malware Information Sharing Platform)β13Updated last month
- Watchtower, monitoring your Slack workspaces.β16Updated 4 years ago
- A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).β17Updated 6 years ago
- βOpen Source Toolkit for Conducting Quantitative Risk Assessment Interviewsβ35Updated last year
- Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities listβ34Updated this week
- The Fastest way to consume Threat Intelβ25Updated 2 years ago
- Debian and Red Hat packaging for SIE DNS sensorβ15Updated last year
- Network forensics tool to parse pcap and provide visualizations using D3.jsβ15Updated 11 years ago
- β18Updated 6 years ago
- Python module to use the MISP Taxonomiesβ29Updated last month
- CyCAT.org taxonomiesβ14Updated 3 years ago