phishai / idn_generator
Utility to generate similar IDN domain names
☆47Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for idn_generator
- SMTP server / sinkhole for collecting spam☆44Updated 6 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated this week
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆67Updated 7 years ago
- A tool to catch spoofed NBNS responses.☆49Updated 6 years ago
- BTG's purpose is to make fast and efficient search on IOC☆70Updated 5 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 3 years ago
- WhiteBox CMS analysis☆68Updated last year
- Clustering NMAP XML results to help make sense of large scan results.☆33Updated last year
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- rules to identify files containing juicy information like usernames, passwords etc☆124Updated 6 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆65Updated 5 years ago
- Cowrie Honeypot Obscurer☆17Updated 4 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- The Unofficial Burp Extension for DNSDumpster.com☆70Updated 6 years ago
- A framework to generate unique test cases based on code snippets to test techniques☆56Updated 3 years ago
- ☆98Updated 5 years ago
- A toolkit for Security Researchers☆124Updated 5 years ago
- ☆54Updated 4 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Python-based CLI Password Analyser (Reporting Tool)☆32Updated 3 years ago
- An extensible honeypot framework☆93Updated 2 years ago
- ☆25Updated 7 years ago
- Testing/collecting some container breakouts☆93Updated 5 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- Nmap Script to scan for Winnti infections☆70Updated 6 years ago