securycore's repositories

MLRD-Machine-Learning-Ransomware-Detection

Machine Learning Ransomware Detection

Language:PythonLicense:GPL-3.0Stargazers:32Issues:3Issues:0

ThreatHunting

Powershell collection designed to assist in Threat Hunting Windows systems.

Language:PowerShellLicense:GPL-3.0Stargazers:27Issues:1Issues:0

phishingdetect

A phishing detect system with NLP/OCR/HTML features

Language:PythonStargazers:8Issues:0Issues:0

omnibus

The OSINT Omnibus

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Threat-Intelligence-Hunter

TIH is an intelligence tool that helps you in searching for IOCs across multiple openly available security feeds and some well known APIs. The idea behind the tool is to facilitate searching and storing of frequently added IOCs for creating your own local database of indicators.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

aircrack-ng

WiFi security auditing tools suite

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

blackbear

A fork of openssh-portable for penetration testing purposes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

boofuzz-modbus

modbus fuzzer based on boofuzz framework.!! Cool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fi6s

IPv6 network scanner designed to be fast

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hadoop_ftk

Hadoop File System Forensics Toolkit

Language:PythonStargazers:0Issues:0Issues:0

hBlock

Improve your security and privacy by blocking ads, tracking and malware domains.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

hollows_hunter

A process scanner detecting and dumping hollowed PE modules.

Language:C++Stargazers:0Issues:0Issues:0

ids_bypass

IDS Bypass tricks

Language:CStargazers:0Issues:0Issues:0

ioc_report

Download files from multiple sites and return a CSV containing tags, filetypes, hashes, IP addresses, and domains.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

leakScraper

LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MalPipe

Malware/IOC ingestion and processing engine

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MalwLess

A tool for test Blue Team detections without running any attack.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

nemesis

A command-line network packet crafting and injection utility

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

nettfiske

Detect Phishing fetching Certificate Transparency Logs

Language:RustStargazers:0Issues:0Issues:0

NetworkAlarm

A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Powershell-IR

Invoke-LiveResponse

Language:PowerShellStargazers:0Issues:0Issues:0

rastrea2r

Collecting & Hunting for IOCs with gusto and style

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RTA

Red team Arsenal - An intelligent scanner to detect security vulnerabilities in companies layer 7 assets.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ShellcodeLoader

Small tool to load shellcodes or PEs to analyze them

Language:C++Stargazers:0Issues:0Issues:0

sniff-probe-req

Wi-Fi Probe Requests Sniffer

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

whapa

WhatsApp Parser Tool v0.5

Language:PythonStargazers:0Issues:1Issues:0

whonow

A malicious DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

wofgen

Universal firewall configuration generator.

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0

WSSAT

WEB SERVICE SECURITY ASSESSMENT TOOL

Language:C#License:LGPL-3.0Stargazers:0Issues:0Issues:0

yamot

Yet Another MOnitoring Tool

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0