-
vulmonsahil Public
Forked from maya7kali/vulmonsahilThe VulmonSahil is a Python library created by Sahil Gaikwad that allows security researchers to easily retrieve detailed information about vulnerabilities from the Vulmon website (https://vulmon.…
Python MIT License UpdatedJun 24, 2023 -
reconftw Public
Forked from six2dez/reconftwreconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Shell GNU General Public License v3.0 UpdatedNov 21, 2021 -
Fast-Google-Dorks-Scan Public
Forked from IvanGlinkin/Fast-Google-Dorks-ScanThe OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widesprea…
Shell UpdatedNov 5, 2021 -
faust Public
Forked from faust-streaming/faustPython Stream Processing. A Faust fork
Python Other UpdatedMay 17, 2021 -
-
APT_CyberCriminal_Campagin_Collections Public
Forked from CyberMonitor/APT_CyberCriminal_Campagin_CollectionsAPT & CyberCriminal Campaign Collection
YARA UpdatedApr 21, 2021 -
mihari Public
Forked from ninoseki/mihariA framework for continuous OSINT based threat hunting
Ruby MIT License UpdatedApr 4, 2021 -
chameleon Public
Forked from qeeqbox/chameleonCustomizable honeypots for monitoring network traffic, bots activities and username\password credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNET, …
Python GNU Affero General Public License v3.0 UpdatedMar 7, 2021 -
opencanary_web Public
Forked from p1r06u3/opencanary_webThe web management platform of honeypot
Python BSD 3-Clause "New" or "Revised" License UpdatedFeb 18, 2021 -
d2l-en Public
Forked from d2l-ai/d2l-enInteractive deep learning book with multi-framework code, math, and discussions. Adopted at 175 universities.
Python Other UpdatedFeb 3, 2021 -
phishing_catcher Public
Forked from x0rz/phishing_catcherPhishing catcher using Certstream
Python GNU General Public License v3.0 UpdatedJan 6, 2021 -
-
sealed-secrets Public
Forked from bitnami-labs/sealed-secretsA Kubernetes controller and tool for one-way encrypted Secrets
Go Apache License 2.0 UpdatedDec 24, 2020 -
Ip_Proxy_tool Public
Forked from Analyst1981/Ip_Proxy_toolGet proxy, establish proxy pool, provide ip network interface
Python UpdatedDec 18, 2020 -
APT_Digital_Weapon Public
Forked from RedDrip7/APT_Digital_WeaponIndicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
GNU General Public License v3.0 UpdatedNov 30, 2020 -
attack-coverage Public
Forked from RealityNet/attack-coveragean excel-centric approach for the MITRE ATT&CK® Tactics and Techniques
Python Creative Commons Zero v1.0 Universal UpdatedNov 4, 2020 -
ThreatIngestor Public
Forked from InQuest/ThreatIngestorExtract and aggregate threat intelligence.
Python GNU General Public License v2.0 UpdatedSep 14, 2020 -
pyasn Public
Forked from hadiasghari/pyasnPython IP address to Autonomous System Number lookup module. (Supports fast local lookups, and historical lookups using archived BGP dumps.)
Python Other UpdatedSep 8, 2020 -
OneForAll Public
Forked from shmilylty/OneForAllOneForAll是一款功能强大的子域收集工具
Python GNU General Public License v3.0 UpdatedMay 30, 2020 -
macOS-Security-and-Privacy-Guide Public
Forked from drduh/macOS-Security-and-Privacy-GuideGuide to securing and improving privacy on macOS
Python MIT License UpdatedMay 29, 2020 -
netinfo Public
Forked from 9b/netinfoSimple IP enrichment service and API wrapping PyASN and MaxMind GeoIP.
Python MIT License UpdatedOct 21, 2019 -
Sinkholes Public
Forked from AVGirl/Sinkholes🐛 Malware Sinkhole List in various formats
Python MIT License UpdatedJul 25, 2019 -
APTMalware Public
Forked from loneicewolf/APTMalwareAPT Malware Dataset Containing over 3,500 State-Sponsored Malware Samples
UpdatedJul 16, 2019 -
APTAttribution Public
Forked from cyber-research/APTAttributionCode for Benchmarking two ML Approaches performing Authorship Attribution
Python MIT License UpdatedJul 16, 2019 -
-
-
-
APT-Sample Public
Forked from Cherishao/APT-SamplePull some Malware samples here for other security researchers/malware analyst's to analyze and play with.
HTML UpdatedMar 11, 2019 -
CyberChef Public
Forked from AVGirl/CyberChefThe Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
JavaScript Apache License 2.0 UpdatedJan 23, 2019 -
awesome-osint Public
Forked from AVGirl/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedJan 1, 2019