3pun0x / RepoTeleLinks
Leveraging Yara Rules to Hunt for Abused Telegram Accounts
☆15Updated 5 years ago
Alternatives and similar repositories for RepoTele
Users that are interested in RepoTele are comparing it to the libraries listed below
Sorting:
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated 3 weeks ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- Yara scan Phishing Kit's Zip archive(s)☆61Updated 3 months ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆116Updated last year
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 5 years ago
- URL fingerprinting made easy☆89Updated last year
- Because phishtank was taken.. explore phishing kits in a contained environment!☆48Updated 3 years ago
- Website crawler with YARA detection☆89Updated 2 years ago
- Hashes of infamous malware☆26Updated 2 years ago
- IOC Data Obtained From Karakurt Hacking Team's Internal Infrastructure☆32Updated 3 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆57Updated last year
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- multi-threaded script uses VirusTotal and AbuseIPDB APIs and generate an excel with all needed data☆10Updated 2 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆114Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated 2 years ago
- ☆29Updated 8 months ago
- Penguin OS Forensic (or Flight) Recorder☆40Updated 9 months ago
- Malware similarity platform with modularity in mind.☆78Updated 4 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- GreyNoise Maltego integration and transforms☆20Updated 2 years ago
- Carbon Black Response IR tool☆54Updated 4 years ago
- ☆44Updated 2 months ago
- Learning volatility plugins.☆19Updated 4 years ago
- ☆69Updated 4 years ago
- Notes and IoCs of fresh malware☆59Updated last year
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆35Updated 3 years ago
- A tool to parse Firefox and Chrome HSTS databases into forensic artifacts!☆26Updated 2 months ago