scrapbird / sarlacc
SMTP server / sinkhole for collecting spam
☆44Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for sarlacc
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆65Updated 5 years ago
- Simple DDE object detector☆55Updated 6 years ago
- Providing timelines based on OSINT Reports☆32Updated last year
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated this week
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- ☆54Updated 4 years ago
- Cowrie Honeypot Obscurer☆17Updated 4 years ago
- lterm is a small script built to install a bash hook for full terminal logging.☆53Updated 7 years ago
- A warehouse for your malware☆133Updated 11 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Development guide for Volatility Plugins☆23Updated 7 years ago
- A tool to catch spoofed NBNS responses.☆49Updated 6 years ago
- A collection of infosec related scripts and information.☆53Updated last month
- Sandbox feature upgrade with the help of wrapped samples☆75Updated 6 years ago
- BTG's purpose is to make fast and efficient search on IOC☆70Updated 5 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆80Updated 7 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Yara intergrated into BurpSuite☆46Updated 8 years ago
- The Unofficial Burp Extension for DNSDumpster.com☆70Updated 6 years ago
- Automated enumeration☆30Updated 3 years ago
- An offensive Powershell console☆30Updated 8 years ago
- Analysis of wifi probe request data☆11Updated 7 years ago
- Clustering NMAP XML results to help make sense of large scan results.☆33Updated last year
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆67Updated 7 years ago