tweedge / ru-ok
Checking the status of Russian internet properties (via RIPE Atlas) being targeted by Ukraine's hacktivist "IT ARMY" Telegram group (and others).
☆16Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ru-ok
- A simple script that generates an Excel friendly CSV file from an Amass JSON file.☆13Updated 2 years ago
- GreyNoise Maltego integration and transforms☆20Updated last year
- A tool to monitor for potential spear phishing domains and send to Slack.☆22Updated 9 months ago
- AWS S3 bucket Scanner☆9Updated 3 years ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆24Updated last year
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆27Updated 2 years ago
- GoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns …☆12Updated 8 months ago
- ☆34Updated 6 years ago
- LinkedIn reconnaissance tool☆11Updated 4 years ago
- Azure Deployment Templates for Mandiant Managed Huning☆11Updated last year
- Scans Onion sites for keywords and if found, will send an email alert to designated email address. Ideal for individuals or companies who…☆28Updated 4 years ago
- recon-ng modules for Censys☆36Updated last year
- WordPress version identification and vulnerability finder.☆28Updated 2 years ago
- ☆34Updated last year
- Deep and Dark Web OSINT Tool☆9Updated 6 years ago
- SpiderFoot automates OSINT collection so that you can focus on analysis.☆10Updated last year
- ☆21Updated last year
- Data from Dark Web Marketplace scraping - Be careful☆35Updated 3 weeks ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 2 years ago
- ☆42Updated 2 years ago
- Tool for quickly gathering information from Shodan.io about the number of IPs which satisfy large number of different queries☆44Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Chat Bot Security Checklist☆27Updated 5 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆54Updated 5 months ago
- OSINT Resources for Politics☆14Updated 6 years ago
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆29Updated last year
- Collaborative pentest tool with highly customizable tools☆71Updated 2 years ago
- Censys Maltego transforms! Take advantage of Censys transforms for Maltego to back your investigations with the most trusted Internet dat…☆36Updated last year
- Helpful tools for interacting with a GoPhish phishing instance☆42Updated last month