3pun0x / RepoTeleLinks
Leveraging Yara Rules to Hunt for Abused Telegram Accounts
☆15Updated 6 years ago
Alternatives and similar repositories for RepoTele
Users that are interested in RepoTele are comparing it to the libraries listed below
Sorting:
- Yara scan Phishing Kit's Zip archive(s)☆61Updated 4 months ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆115Updated 4 years ago
- CTI-URLScan is a command line tool to enable analysts to search URLscan.io submissions. Pull screenshot and DOM content. As well as, auto…☆10Updated 4 years ago
- URL fingerprinting made easy☆89Updated last year
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆87Updated 3 years ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated last month
- Website crawler with YARA detection☆90Updated 2 years ago
- Virus Total Free - IOC parser and report generator☆23Updated 2 years ago
- A repository dedicated to tracking ransomware families based on leaked builders.☆22Updated last year
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Hashes of infamous malware☆26Updated 2 years ago
- C2 Active Scanner☆60Updated last year
- The "Virtual Whale" OSINT CTF at BSides DFW 2019!☆22Updated 6 years ago
- GreyNoise Maltego integration and transforms☆20Updated 2 years ago
- A set of protocols to screw up the malicious activities of phishers who store the victim's stolen data on Telegram chats/channels☆32Updated 9 months ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆48Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- The Purpose of this research tool is to provide a Python client into RiskIQ API services.☆22Updated 4 years ago
- Notes and IoCs of fresh malware☆59Updated last year
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 4 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- Collection of YARA signatures from individual research☆46Updated last year
- Accompanying documentation, images, source code and other stuff from the cybernomad.online blog☆27Updated 5 years ago
- Carbon Black Response IR tool☆55Updated 4 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- ☆33Updated 9 months ago
- Malware similarity platform with modularity in mind.☆78Updated 4 years ago
- Declare and keep up a rogue default-gateway in Cisco's HSRP default configuration☆18Updated 8 years ago
- Web Application for domain name monitoring / alerting☆64Updated last year