rapid7 / FullAutoOSINT
☆19Updated 2 months ago
Alternatives and similar repositories for FullAutoOSINT
Users that are interested in FullAutoOSINT are comparing it to the libraries listed below
Sorting:
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆37Updated 2 years ago
- Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords☆13Updated 7 years ago
- personal fork of OSINT tool recon-ng☆18Updated 7 years ago
- urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Serve…☆36Updated 3 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆44Updated 9 years ago
- A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerpla…☆42Updated 5 years ago
- recon-ng Maltego local transform pack☆40Updated 11 years ago
- Red Team Tool Kit☆16Updated 6 years ago
- Default Payloads to Attach to Emails When Using Gophish☆9Updated 9 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆14Updated 5 years ago
- Scripts related to offensiveosint.io☆21Updated 4 years ago
- RisingSun: Decoding SUNBURST C2 to identify infected hosts without network telemetry.☆10Updated 4 years ago
- Proof of concept for a security issue (in my opinion) that I found in accounts.google.com☆21Updated 10 years ago
- Find open databases - Powered by Binaryedge.io☆15Updated 5 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆14Updated 6 years ago
- Admin for☆16Updated 6 years ago
- MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, i…☆22Updated 3 years ago
- Simple Phishing Toolkit is a super easy to install and use phishing framework built to help Information Security professionals find human…☆26Updated 6 years ago
- SpiderFoot automates OSINT collection so that you can focus on analysis.☆11Updated 2 years ago
- flood area with fake essids☆21Updated 7 years ago
- NetRipper - Smart traffic sniffing for penetration testers☆17Updated 9 years ago
- Malicious Link Blog☆25Updated last year
- 🕵🏻📡👁🔍Analyzes all Open Wireless Networks for detect fake access points (Fingerprint)☆15Updated 6 years ago
- Operation Fast Cash - Hidden Cobra‘s AIX PowerPC malware dissected☆25Updated 6 years ago
- A collection of open source and commercial tools that aid in red team operations.☆11Updated 5 years ago
- A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is u…☆30Updated 4 years ago
- ☆14Updated 4 years ago
- A single repository for any security tools, scripts, documentation, etc. that I add☆12Updated 8 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns by leveraging Windows Events and Sys…☆12Updated 8 years ago
- A Collection of Email and Landing Page Templates for Use with Gophish☆30Updated 5 years ago