jobroche / Pastepwnd
Identify compromised domains or emails. A python based HIBP and HackedEmails wrapper
☆38Updated 6 years ago
Alternatives and similar repositories for Pastepwnd:
Users that are interested in Pastepwnd are comparing it to the libraries listed below
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 7 years ago
- Build your own threat hunting maturity model☆11Updated 7 years ago
- 504 VSAgent☆23Updated 6 years ago
- Automated enumeration☆30Updated 3 years ago
- Six Degrees of Domain Admin☆15Updated 7 years ago
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆68Updated 7 years ago
- Rapid Assessment of Web Resources☆18Updated 8 years ago
- ☆61Updated 6 years ago
- Various Python scripts that have come in handy but aren't important enough to get their own repository☆22Updated 4 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Nmap enumeration and script scan automation script☆38Updated last year
- ☆76Updated 6 years ago
- Capture passwords of login attempts on non-existent and disabled accounts.☆35Updated 2 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated last year
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆34Updated 8 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- ☆29Updated 6 years ago
- Threat Intel and Incident Reponse☆10Updated 6 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated 3 months ago
- ☆25Updated 8 years ago
- Repository for Endpoint Security Testing☆35Updated 6 years ago
- Python-based CLI Password Analyser (Reporting Tool)☆33Updated 3 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Sysmon configuration file template with default high-quality event tracing☆17Updated 3 years ago
- Credential Phish Analysis and Automation☆96Updated 6 years ago
- Modular tool to test exfiltration techniques.☆37Updated 7 years ago
- A ton of helpful tools☆39Updated 3 years ago
- Expert Investigation Guides☆51Updated 3 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago