hrbrmstr / shodan
R package to work with the Shodan API
โ17Updated 7 years ago
Alternatives and similar repositories for shodan:
Users that are interested in shodan are comparing it to the libraries listed below
- ๐ Analyze Websites and Resources They Requestโ23Updated 6 years ago
- R interface to the Censys "cyber"/scans search engine โข https://www.censys.io/tutorialโ14Updated 2 years ago
- Tools to work with the Google DNS over HTTPS API in Rโ25Updated 4 years ago
- A collection of "network intelligence" utilities for R. ASN info, IP reputation, etc.โ39Updated 10 years ago
- Useful tools for working with the PassiveTotal API in Rโ13Updated 9 years ago
- An R package for implementing augmented network log anomaly detection proceduresโ22Updated 5 years ago
- Analyst tool for creating pivot maps of data sourcesโ16Updated 7 years ago
- โ๏ธMITRE ATT&CK Machinations in Rโ22Updated 4 years ago
- R package for working with data stored within VERIS frameworkโ13Updated 9 years ago
- R package for working with VERIS dataโ24Updated last year
- Query 'GreyNoise Intelligence 'API' in Rโ14Updated 5 years ago
- Fast and url-safe base64 encoder and decoder for Rโ12Updated 5 years ago
- MITRE package gives you an approach to cybersecurity data sets.โ18Updated 2 years ago
- An R package to geolocate IPv4/6 addresses and/or domain names using ip-api.com's APIโ23Updated 8 years ago
- ๐Materials for the Hands-On Introduction to OpenFAIR Risk Analysis with Tidyriskโ13Updated 4 years ago
- Twitter account analysisโ15Updated 5 years ago
- An R package to work with PCAPsโ34Updated 7 years ago
- Encrypt files in self-decrypting html files using libsodiumโ19Updated 4 years ago
- โOpen Source Toolkit for Conducting Quantitative Risk Assessment Interviewsโ35Updated last year
- R Package ๐ฆ for using the HaveIBeenPwned.com APIโ13Updated 2 years ago
- ๐ธ๐งฐโ๏ธTools to Scrape Dynamic Web Content via the 'HtmlUnit' Java Libraryโ36Updated last week
- A collection of scripts to look various things up in VERIS data such as VCDB.โ13Updated 7 years ago
- Code and analysis for authorship attribution of the op-ed in nytimes about the resistance in the president's administationโ12Updated 5 years ago
- ๐บ๐ Convert 'epub' Files to Text (Use https://github.com/ropensci/epubr instead)โ21Updated 6 years ago
- โ๏ธ ย R code to scrape the DoJ Capitol Breach Cases and daily data files of said scraped info via GH actionsโ24Updated 5 months ago
- R client for the Virustotal Public API. Virustotal is a Google service that analyzes files and URLs for viruses etc.โ10Updated last year
- ๐ฃ Visualise networks of Twitter interactionsโ46Updated 5 years ago
- General Data Protection Regulation as Tidy Object(s)โ10Updated 6 years ago
- OAuth 2.0 authentication with Azure Active Directory. Submit issues and PRs at https://github.com/Azure/AzureAuthโ13Updated 2 years ago
- Headless 'Chrome' Orchestration in Rโ64Updated 5 years ago