singe / yellowLinks
A simple binary wrapper for DNS canarytokens.
☆25Updated 3 years ago
Alternatives and similar repositories for yellow
Users that are interested in yellow are comparing it to the libraries listed below
Sorting:
- SNIcat☆127Updated 4 years ago
- A canary designed to minimize the impact from certain Ransomware actors☆99Updated 4 years ago
- The Cloud Blocker☆108Updated 7 months ago
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆34Updated 3 years ago
- Provide a shell like interface by utilizing osquery's distributed API☆81Updated 5 years ago
- singe's grep - a fast grep using single-file parallelism☆47Updated 2 years ago
- Jupyter Notebooks and code used for DNS MX mining to identify top email security providers☆55Updated 2 years ago
- Tail Certificate Transparency logs and extract hostnames☆124Updated 3 months ago
- A rust utility for instrumenting binaries, used in Holiday Hack Challenge 2021☆27Updated 3 years ago
- Lightweight Python-Based Malware Analysis Pipeline☆35Updated 3 weeks ago
- Slackhound allows red and blue teams to perform fast reconnaissance on Slack workspaces/organizations to quickly search user profiles, lo…☆83Updated last month
- Using Microsoft 365 App Passwords for persistence☆23Updated 5 years ago
- Nmap and NSE command line wrapper in the style of Metasploit☆42Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Visual Studio Code extension for MITRE ATT&CK☆54Updated last year
- A Passive SSH back-end and scanner.☆104Updated 3 months ago
- Recog-Go: Pattern Recognition using Rapid7 Recog☆116Updated 2 years ago
- Stealthy data exfiltration via IPv6 covert channel☆102Updated 6 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- ☆49Updated 2 months ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆66Updated last year
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆70Updated 2 years ago
- Imphash-like calculation on Golang binaries☆49Updated 3 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆132Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 5 years ago
- ☄️ go-out - A Golang egress buster.☆129Updated last year
- Script to export Nessus results to a relational database for use in reports, analysis, or whatever else.☆70Updated 5 months ago
- Automatic Sender Policy Framework Reconnaissance☆19Updated 7 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 4 years ago