tweedge / ru-okLinks
Checking the status of Russian internet properties (via RIPE Atlas) being targeted by Ukraine's hacktivist "IT ARMY" Telegram group (and others).
☆18Updated 3 years ago
Alternatives and similar repositories for ru-ok
Users that are interested in ru-ok are comparing it to the libraries listed below
Sorting:
- The open ransomware payment tracker☆102Updated 4 months ago
- Industrial Hacking Simulator☆27Updated 2 weeks ago
- Network Forensic & Anomaly Detection System; tailored for covert channel/network steganography detection☆28Updated last year
- Shodan Monitoring integration for TheHive.☆130Updated last year
- ☆42Updated 3 years ago
- OWASP Foundation Web Respository☆20Updated 3 months ago
- WordPress version identification and vulnerability finder.☆31Updated 3 years ago
- Tool for quickly gathering information from Shodan.io about the number of IPs which satisfy large number of different queries☆52Updated 3 years ago
- Damn Vulnerable WordPress Site☆51Updated 2 years ago
- Deep and Dark Web OSINT Tool☆10Updated 7 years ago
- Repository and archive for Killing The Bear Gitbook☆84Updated 2 years ago
- ☆21Updated 2 years ago
- vPrioritizer enables us to understand the contextualized risk (vPRisk) on asset-vulnerability relationship level across the organization,…☆69Updated 6 months ago
- Chat Bot Security Checklist☆30Updated 6 years ago
- A collection of tools to find data that has been made public in cloud storage systems such as S3 Buckets and Digital Ocean Spaces☆82Updated 3 months ago
- Volatility MindMap & Cheat Sheet☆28Updated 3 years ago
- URL fingerprinting made easy☆89Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- A ransomware group monitoring bot written in C#.☆57Updated 3 years ago
- Python-based Disinformation and Deception bot for Twitter with OPSEC in mind.☆50Updated 5 years ago
- #legalbugbounty project — creating safe harbors on bug bounty programs and vulnerability disclosure programs. Authored by Amit Elazari.☆73Updated 6 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆101Updated 7 years ago
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 6 years ago
- A tool to monitor for potential spear phishing domains and send to Slack.☆23Updated last year
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 3 years ago
- This is where we dump all the web 3 infromation☆39Updated 3 years ago
- A DFIR tool to extract cryptocoin addresses and other indicators of compromise from binaries.☆56Updated 2 years ago
- Curated list of awesome, open source data exfiltration tools☆63Updated 4 years ago
- Search and extract blob files on the Ethereum Blockchain network☆44Updated 4 years ago
- Dictionary of CTI-related acronyms, terms, and jargon☆146Updated last month