triw0lf / urlscan_scripts
A bunch of scripts I use to work with urlscan.io
☆33Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for urlscan_scripts
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- 504 VSAgent☆23Updated 6 years ago
- A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).☆17Updated 5 years ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 5 years ago
- ☆52Updated 6 years ago
- SMTP server / sinkhole for collecting spam☆44Updated 6 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Official Black Hat Arsenal Security Tools Repository☆21Updated 7 years ago
- automate your MISP installs☆66Updated 4 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆65Updated 5 years ago
- Data related to the SANS Internet Storm Center☆11Updated 5 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated this week
- ☆17Updated 7 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Providing timelines based on OSINT Reports☆32Updated last year
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- Honeybadger Red Edition☆13Updated 7 years ago
- ☆76Updated 6 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- Lootbox downloads open directories shared on Twitter.☆36Updated 3 years ago
- Presentation Slides and Video links☆31Updated 3 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆49Updated 5 years ago
- Automated enumeration☆30Updated 3 years ago
- Use DNS to hunt for threats including DGAs☆14Updated 8 years ago