jt0dd / threat-recognitionLinks
☆21Updated 3 years ago
Alternatives and similar repositories for threat-recognition
Users that are interested in threat-recognition are comparing it to the libraries listed below
Sorting:
- High signal information security sources Goggle.☆67Updated 2 years ago
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆25Updated 4 years ago
- Provides an overview of the inner file structure of a PDF☆25Updated 3 years ago
- Use SQL to instantly query file, domain, URL and IP scanning results from VirusTotal.☆23Updated 3 weeks ago
- Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.☆78Updated 4 years ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)☆32Updated 3 years ago
- Scan your EC2 instance to find its vulnerabilities using Vuls (https://vuls.io/en/)☆89Updated 2 years ago
- Example tools for detecting software using OpenSSL 3.0.0 - 3.0.6 (vulnerable to latest unnamed vulnerability)☆43Updated 3 years ago
- ☆60Updated 2 years ago
- ☆16Updated 4 years ago
- SIEM-From-Scratch is a drop-in ELK based SIEM component for your Vagrant infosec lab☆37Updated 5 years ago
- An experiment to address digital intelligence archiving on offensive engagements.☆25Updated 5 years ago
- Yet Another Sniffer for monitoring network traffic☆85Updated 4 years ago
- A small library to alter AWS API requests; Used for fuzzing research☆22Updated 2 years ago
- A pre-DDoS security assessment tool☆120Updated 4 years ago
- A Golang library for interacting with the EPSS (Exploit Prediction Scoring System).☆30Updated 8 months ago
- Workshop resources and materials for Workshop presented at DefCon and other security conferences - Creating and Uncovering Malicious Cont…☆49Updated last year
- A cheat sheet that contains the most OpenSSL commands used by Dev, SysAdmin in real life.☆62Updated 5 years ago
- A Proof-of-Concept tool utilizing open DNS resolvers to produce an amplification attack against web servers. Using Shodan APIs and native…☆60Updated 2 years ago
- Command line fuzzer and bruteforcer 🌪 wfuzz for command☆90Updated 3 years ago
- Holds the public Hacking the Cloud CTFs.☆59Updated last year
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 3 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- We refined a GPT-3 model on Wattpad user account data to generate targeted password guesses automatically.☆71Updated 2 years ago
- This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.☆21Updated 3 weeks ago
- Visual Studio Code extension for MITRE ATT&CK☆54Updated last year
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆132Updated 3 years ago
- ☆34Updated 4 years ago
- Ansible scripts to build an attack box☆24Updated 7 years ago
- Simple S3 Bucket Testing Software☆31Updated 3 years ago