Andrey Glauzer's repositories

VigilantOnion

:snake: - Crawler on tor network sites, searching for keywords.

VulnAlert

This script searches NVD's website for new CVES, alerting you by email or telegram. You can configure a list of products that interest you or receive from all vulnerabilities.

CortexIOC

Send IOCs to the PaloAlto Cortex XDR

Language:PythonStargazers:5Issues:1Issues:0

Learning-C

A series of mini-projects used to learn C for beginners

Language:CStargazers:1Issues:0Issues:0

SocAnalystArsenal

Quick SOC L1 ticket structure

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

veracode-to-splunk

Get more detailed information from the veracode API.

Stargazers:0Issues:1Issues:0

SearchSubdomains

Search for subdomains so you know your attack surface.

Language:PythonStargazers:0Issues:1Issues:0

SocialHunter

Script to perform monitoring on social networks, with fixed groups for facebook and reddit and advanced searches on reddit.

Language:PythonStargazers:0Issues:1Issues:0

atomic-threat-coverage

Actionable analytics designed to combat threats

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BBTz

BBT - Bug Bounty Tools

Language:PythonStargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonStargazers:0Issues:0Issues:0

linkscyberthreatintelligence

Alguns links legais para quem gostaria de entender mais sobre os fundamentos de CTI.

Stargazers:0Issues:0Issues:0

Malware-analysis-and-Reverse-engineering

Some of my publicly available Malware analysis and Reverse engineering.

Language:PythonStargazers:0Issues:0Issues:0

OSINT-Brazuca

Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.

License:MITStargazers:0Issues:0Issues:0

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

phishing_catcher

Phishing catcher using Certstream

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

python-elasticsearch-logger

Python Elasticsearch handler for the standard python logging framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Ransomwares-TTP

Repositório criado para compartilhar TTPS, Ferramentas, IOCs e detalhes de operações de Ransomwares com base em informações coletadas em fontes abertas e fechadas.

Stargazers:0Issues:0Issues:0

SomeStuff

Some PowerShell Stuff

Language:PowerShellStargazers:0Issues:0Issues:0

Threat_Intelligence

Threat-Intelligence Feeds & Tools & Frameworks

Stargazers:0Issues:0Issues:0

ThreatHunt

ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Zircolite

A standalone SIGMA-based detection tool for EVTX.

Language:PythonStargazers:0Issues:0Issues:0