shivankar-madaan / TorBoT
Deep and Dark Web OSINT Tool
☆9Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for TorBoT
- credshed - a scalable database for credential leaks. Written in Python, it can easily ingest poorly-formatted files or entire directorie…☆56Updated 3 years ago
- Use the Hacker Target IP Tools API for Reconnaissance in Maltego☆52Updated 3 years ago
- OSINT Bookmarks for Firefox / Chrome / Edge / Safari☆59Updated 4 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 2 years ago
- Censys Maltego transforms! Take advantage of Censys transforms for Maltego to back your investigations with the most trusted Internet dat…☆36Updated last year
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆54Updated 5 months ago
- ☆34Updated 6 years ago
- URL fingerprinting made easy☆79Updated 7 months ago
- Tool for quickly gathering information from Shodan.io about the number of IPs which satisfy large number of different queries☆44Updated last year
- Scans Onion sites for keywords and if found, will send an email alert to designated email address. Ideal for individuals or companies who…☆28Updated 4 years ago
- This repository will host resources for collecting information about cloud providers - SaaS, IaaS, PaaS, DaaS etc.☆27Updated 4 years ago
- recon-ng modules for Censys☆36Updated last year
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- Maltego local and server integration for OpenCTI☆30Updated 3 months ago
- A repository with informtion related to Cloud Osint☆80Updated 3 weeks ago
- Azure Deployment Templates for Mandiant Managed Huning☆11Updated last year
- vPrioritizer enables us to understand the contextualized risk (vPRisk) on asset-vulnerability relationship level across the organization,…☆68Updated 3 years ago
- CORPINT - Corporate / Business Intelligence☆44Updated 2 months ago
- Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing stand…☆82Updated 7 months ago
- Linkedin Tools (and maybe later other source) to reconstruct a company hierarchy from scraping relations and jobs title☆17Updated 4 years ago
- Squatm3gator is a complete web solution based on the python tool squatm3, designed to enumerate available domains generated modifying the…☆30Updated 3 years ago
- CTI-URLScan is a command line tool to enable analysts to search URLscan.io submissions. Pull screenshot and DOM content. As well as, auto…☆10Updated 3 years ago
- A simple script that generates an Excel friendly CSV file from an Amass JSON file.☆13Updated 2 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- Script to monitor pastebin.com's public pastes for sensitive data leakage☆23Updated 3 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆108Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago