mrwadams / otx-mcp
☆15Updated last month
Alternatives and similar repositories for otx-mcp
Users that are interested in otx-mcp are comparing it to the libraries listed below
Sorting:
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegat…☆27Updated 2 weeks ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆41Updated 8 months ago
- Claude MCP server to perform analysis on ROADrecon data☆37Updated last month
- ☆32Updated 2 years ago
- Repo for experimenting and testing MCP server builds for CTI-related research.☆22Updated this week
- A PoC to Simulate Ransomware Attack on AWS Environment☆31Updated 7 months ago
- ☆77Updated last year
- A simple web app to get the latest EPSS data for a CVE ID☆11Updated last month
- Autonomous AI C2☆30Updated 9 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated last year
- Collection of Docker honeypot logs from 2021 - 2024☆36Updated 7 months ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 6 months ago
- ☆10Updated 9 months ago
- IP address filter by City☆11Updated 4 months ago
- ☆20Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 3 months ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆30Updated 9 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- HoneyZure is a honeypot tool specifically designed for Azure environments, fully provisioned through Terraform. It leverages a Log Analyt…☆16Updated 11 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- A tool for secrets management, encryption as a service, and privileged access management☆14Updated 2 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- urlyzer is a URL parsing analysis tool.☆22Updated 9 months ago
- ☆17Updated 6 months ago
- Webshell agent in aspx and php☆20Updated 2 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆41Updated 2 months ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 3 years ago
- Script to test NetSec capabilities.☆21Updated 2 years ago
- ☆30Updated last month
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 4 months ago