In-depth attack surface mapping and asset discovery
-
Updated
Oct 19, 2024 - Go
In-depth attack surface mapping and asset discovery
The most unusual OSINT guide you've ever seen. The repository is intended for bored professionals only. PRs are welcome!
👀 Some of my favorite OSINT tools.
Holehe transform for maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Telegram similar channels search tool (CLI + Maltego)
Pentesting suite for Maltego based on data in a Metasploit database
Canari v3 - next gen Maltego framework for rapid remote and local transform development
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Maltego compilation of various assets, local transforms and helpful scripts
Phoneinfoga Maltego Transform
Maltego transforms for investigative journalism
Maltego transformation for searching of accounts by username
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Maltego integration of https://haveibeenpwned.com
Use the Hacker Target IP Tools API for Reconnaissance in Maltego
Toutatis transform for maltego
Quidam maltego transform
Add a description, image, and links to the maltego topic page so that developers can more easily learn about it.
To associate your repository with the maltego topic, visit your repo's landing page and select "manage topics."