montysecurity / InfraSpyder
Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.
☆27Updated last year
Alternatives and similar repositories for InfraSpyder:
Users that are interested in InfraSpyder are comparing it to the libraries listed below
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated last year
- ☆32Updated last year
- ☆18Updated 10 months ago
- ☆17Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- information about ransomware groups (Ransomware Analysis Notes)☆36Updated last year
- ☆25Updated 2 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ☆51Updated last month
- Yara Rules for Modern Malware☆73Updated 10 months ago
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆32Updated last week
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- AutoPoC Generator HoneyPoC☆34Updated 6 months ago
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆26Updated last year
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 8 months ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆26Updated 7 months ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- Yet Another Memory Analyzer for malware detection☆24Updated last year
- ☆14Updated 2 years ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆41Updated last year
- ☆14Updated 8 months ago
- Automated Persistence and Lateral Movement using GCP Patch Management☆15Updated 2 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆32Updated 2 months ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago