Highlights
- Pro
Stars
Generate list of potential typo squatting domains with domain name permutation engine to feed AIL and other systems.
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Clusters and elements to attach to MISP events or attributes (like threat actors)
the transparent ransomware claim tracker π₯·πΌπ§ π₯οΈ
Gets updates from various clearnet domains and ransomware threat actor domains
Export iMessage data + run iMessage Diagnostics
A tool to verify the versions of apps used inside docker containers.
Learn Blockchain, Solidity, and Full Stack Web3 Development with Javascript
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Some good resources for getting started with application security
πΆ A curated list of Web Security materials and resources.
A curated list of resources for learning about application security
This script allows you to export your layers as individual files at a speed much faster than the built-in script from Adobe.
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
π± A curated list of amazingly awesome OSINT
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
Count the number of people around you π¨βπ¨βπ¦ by monitoring wifi signals π‘
A curated list of tools for incident response
A curated list of Awesome Threat Intelligence resources
A developers guide to HIPAA compliance and application development.