slandail / corporate-osint
☆51Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for corporate-osint
- Pillage is a multithreaded enumeration python script I created for the enumeration phase of penetration tests.☆26Updated 7 years ago
- Common Findings Database☆100Updated 5 years ago
- A bunch of scripts I use to work with urlscan.io☆33Updated 5 years ago
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆67Updated 7 years ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆34Updated 7 years ago
- OSINT Threat Intel Interface - CLI for HoneyDB☆113Updated 5 years ago
- Automated enumeration☆30Updated 3 years ago
- The initial conversation slides and menu of scenarios☆38Updated 3 years ago
- Python Tool for Host Enumeration☆50Updated 7 years ago
- Maltego integration of https://haveibeenpwned.com☆58Updated 9 months ago
- Subdomain brute force focused on speed and data serialization☆74Updated last year
- Fingerprint a web app using local files as the fingerprint sources☆36Updated 7 years ago
- Transforms for the AlienVault OTX service☆39Updated 8 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 5 months ago
- A modified version of Mike Czumak's enumeration scanner☆19Updated 6 years ago
- Easy Window domain access☆50Updated 10 years ago
- ☆13Updated 8 years ago
- Slides from my ShellCon Talk, OSINT for Pen Tests, given 10/19.☆61Updated 6 years ago
- Fun with Amazon AWS and Maltego☆28Updated 7 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆65Updated 5 years ago
- ☆61Updated 6 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Metasploit Framework☆26Updated 7 years ago
- Random collection of exploit code, tools, scripts, etc.☆25Updated 9 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated 9 months ago
- ☆51Updated 8 years ago
- Scripts that we use for pentesting☆41Updated 7 years ago
- A tool to catch spoofed NBNS responses.☆49Updated 6 years ago