rusty-ferris-club / reconLinks
π΅οΈββοΈ Find, locate, and query files for ops and security experts β‘οΈβ‘οΈβ‘οΈ
β33Updated 2 years ago
Alternatives and similar repositories for recon
Users that are interested in recon are comparing it to the libraries listed below
Sorting:
- WhiteBeam: Transparent endpoint securityβ101Updated 2 years ago
- RustHunter is a modular incident response framework based on Rust and Ansible to build and compare environmental baselines.β18Updated 3 years ago
- NIST-based CVE lookup store and API powered by Rust.β132Updated last month
- A document tagging libraryβ30Updated 4 months ago
- Forensic framework to build tools that can be reused in multiple projects without changing anythingβ27Updated 5 months ago
- Signing-key abuse and update exploitation frameworkβ130Updated 2 months ago
- Automated attack surface mapper and vulnerability scanner (Work In Progress π§)β90Updated 3 years ago
- FIM is an Open Source Host-based file integrity monitoring tool that performs file system analysis, file integrity checking, real time alβ¦β162Updated 2 months ago
- An extension of the sigma standard to include security metrics.β15Updated 2 years ago
- Lua plugin to extract data from Wireshark and convert it into MISP formatβ48Updated last year
- Carving tool based in Radare2 & Yaraβ16Updated 6 years ago
- Parsers for common structures across windows formats.β12Updated last year
- clif is a command-line interface (CLI) application fuzzer, pretty much what wfuzz or ffuf are for web. It was inspired by sudo vulnerabilβ¦β99Updated 2 years ago
- lnk_parser is a full rust implementation to parse windows LNK filesβ20Updated 3 weeks ago
- NTFS file system specimensβ13Updated 2 years ago
- Scanner for certain IoCsβ11Updated 6 months ago
- Automatic detection engineering technical state complianceβ55Updated last year
- A minimalistic cross-platform malware scanner with non-blocking realtime filesystem monitoring using YARA rules.β227Updated 2 years ago
- Windows eventlog formatting, live fetching and querying utility in Cβ20Updated 5 years ago
- A forensic evidence acquirerβ86Updated 4 years ago
- Detect and remove the presence of canary tokensβ22Updated last year
- Safe and performant YARA rules evaluator in Rustβ65Updated last month
- Quick network scanner library. https://crates.io/crates/qscanβ86Updated 2 years ago
- Open YARA scan- and search engineβ24Updated 5 months ago
- External telegram feeder for AIL frameworkβ13Updated 2 weeks ago
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.β77Updated last year
- It records your terminal, then lets you upload to ASHIRTβ28Updated this week
- Caldera plugin to deploy "humans" to emulate user behavior on systemsβ28Updated last year
- Bruteforce with a stream of permutations of a specific patternβ27Updated 11 months ago
- File Capability Extractorβ13Updated 3 weeks ago