Manuel Leos Rivas (SpartanBB)

SpartanBB

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Manuel Leos Rivas's repositories

analyzer

Analyze, extract and visualize features, artifacts and IoCs of files and memory dumps (Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

backblazeb2

Backblaze B2 scripts

Language:PythonStargazers:0Issues:0Issues:0

chameleon

19 Customizable honeypots for monitoring network traffic, bots activities and username\password credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres, MySQL, MSSQL, Elastic and ldap)

Language:DockerfileLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

docker-images

Kali and Parrot OS docker images accessible via VNC, RDP and Web

Language:DockerfileStargazers:0Issues:0Issues:0

honeypots

🍯 19 honeypots in a single pypi package (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres, MySQL, MSSQL, Elastic, LDAP)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

kit_hunter

A basic phishing kit scanner for dedicated and semi-dedicated hosting

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mitre-visualizer

🧬 Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

nginx-autoindex-js

Nice nginx JSON autoindex AJAX-client

Language:HTMLStargazers:0Issues:0Issues:0

osint

Build custom OSINT tools and APIs (Ping, Traceroute, Scans, Archives, DNS, Scrape, Whois, Metadata & built-in database for more info) with this python package

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

License:NOASSERTIONStargazers:0Issues:0Issues:0

raven

Advanced Cyber Threat Map (Simplified, customizable, responsive)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

rhino

Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors

License:AGPL-3.0Stargazers:0Issues:0Issues:0

SDK

Public SDK for Intelligence X

Stargazers:0Issues:0Issues:0

seahorse

ELKFH - Elastic, Logstash, Kibana, Filebeat and Honeypot (HTTP, HTTPS, SSH, RDP, VNC, Redis, MySQL, MONGO, SMB, LDAP)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

social-analyzer

API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ThreatHunting_with_Osquery

Threat Hunting & Incident Investigation with Osquery

Stargazers:0Issues:0Issues:0

url-sandbox

Scalable URL Sandbox for analyzing URLs and Domains from phishing attacks

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0