soufianetahiri / deepdarkCTILinks
Collection of Cyber Threat Intelligence sources from the deep and dark web
β12Updated 3 months ago
Alternatives and similar repositories for deepdarkCTI
Users that are interested in deepdarkCTI are comparing it to the libraries listed below
Sorting:
- Small enough to carry on your back (Backpack) ππ»β32Updated 2 years ago
- Modular framework to exploit UPS devicesβ66Updated 2 years ago
- Custom pentesting toolsβ25Updated 4 years ago
- Collection of extra pentest tools for Kali Linuxβ109Updated 3 weeks ago
- Malware vulnerability intel tool for third-party attackersβ122Updated 11 months ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conductβ¦β29Updated last week
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicatedβ¦β25Updated 3 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without lockiβ¦β37Updated 4 months ago
- It was developed to speed up the processes of SOC Analysts during analysisβ46Updated last year
- Simple Phishing Toolkit is a super easy to install and use phishing framework built to help Information Security professionals find humanβ¦β28Updated 7 years ago
- A WLAN red team framework.β154Updated last year
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windowsβ15Updated 4 years ago
- A library that scrapes Linkedin for user dataβ23Updated 4 years ago
- β32Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.β53Updated 2 years ago
- Helpful tools for interacting with a GoPhish phishing instanceβ50Updated this week
- URL fingerprinting made easyβ89Updated last year
- π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.shβ32Updated 3 years ago
- WordPress version identification and vulnerability finder.β31Updated 3 years ago
- Pivot your way deeper into computer networks with SSH compromised machines.β62Updated 2 years ago
- Ransomware Simulator for testing Blue Team Detectionsβ38Updated 3 years ago
- credshed - a scalable database for credential leaks. Written in Python, it can easily ingest poorly-formatted files or entire directorieβ¦β62Updated 4 years ago
- Google Meet Phishing Template For Gophishβ46Updated 3 years ago
- Your go-to resource for all things OSINTβ181Updated last year
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and Aβ¦β19Updated 2 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of β¦β75Updated 10 months ago
- HTTP Server serving obfuscated Powershell Scripts/Payloadsβ93Updated 4 years ago
- This script generates a groups.xml file that mimics a real GPP to create a new user on domain-joined computersβ46Updated 5 years ago
- Simple 5060 port exploit that calls to a receiver device with pre-setuped phraseβ33Updated 3 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.β57Updated last year