jocephus / DECEPTICON_Bot
Python-based Disinformation and Deception bot for Twitter with OPSEC in mind.
☆52Updated 4 years ago
Alternatives and similar repositories for DECEPTICON_Bot:
Users that are interested in DECEPTICON_Bot are comparing it to the libraries listed below
- A WikiLeaks scraper inspired by the Datasploit module previously written in Python2. This script leverages pandas and Python3.☆39Updated 7 months ago
- an awesome list of active defense resources☆116Updated 4 years ago
- Slides for my conference talks☆43Updated last year
- An intelligence tool for Venmo☆63Updated 2 years ago
- A curated list of Awesome Threat Intelligence resources☆47Updated 6 years ago
- Your go-to resource for all things OSINT☆161Updated 9 months ago
- Dictionary of CTI-related acronyms, terms, and jargon☆140Updated last year
- Reference sheet for Threat Hunting Professional Course☆25Updated 5 years ago
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources t…☆52Updated 3 years ago
- This tool can be used to enumerate the subdomains associated with a company by aggregating the results of multiple OSINT (Open Source Int…☆142Updated 2 years ago
- Curated list of awesome, open source data exfiltration tools☆57Updated 3 years ago
- Links to materials referenced in the SANS Tech Tuesday workshop June 30,2020☆27Updated 4 years ago
- This is where we dump all the web 3 infromation☆40Updated 2 years ago
- Easy links and guides for DEF CON 28 and 29☆57Updated 3 years ago
- Simple Python tool to check if there is an Office 365 instance linked to a domain.☆52Updated 3 years ago
- Trace Labs - Search Party CTF Writeups☆88Updated last month
- Files vetted, and approved for public release☆53Updated last year
- ☆33Updated 3 years ago
- ☆122Updated 3 years ago
- ☆20Updated 5 years ago
- Maintained list of OSINT resources specifically for researching domains and IoT products.☆66Updated 3 years ago
- ☆138Updated last year
- Repository of resources for configuring a Red Team SIEM using Elastic☆99Updated 6 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Let's obscure some IPv4 addresses☆36Updated 2 years ago
- Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.☆173Updated 6 months ago
- You and the AppleLabs' Incident Response Team have been notified of a potential breach to a Human Resources' workstation. According to th…☆76Updated 3 years ago
- scylla.sh db dumps and more☆134Updated 4 years ago
- This repository is for the vagrant instances of VulnHub machines☆42Updated 4 months ago