JCyberSec / CTIURLScanLinks
CTI-URLScan is a command line tool to enable analysts to search URLscan.io submissions. Pull screenshot and DOM content. As well as, automatic extraction of API items to allow for easier ingestion later on.
☆10Updated 4 years ago
Alternatives and similar repositories for CTIURLScan
Users that are interested in CTIURLScan are comparing it to the libraries listed below
Sorting:
- Yara scan Phishing Kit's Zip archive(s)☆59Updated 3 weeks ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆27Updated 4 years ago
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆101Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Website crawler with YARA detection☆88Updated last year
- Open source training materials for law-enforcement and organisations interested in DFIR.☆59Updated last month
- Converting data from services like Censys and Shodan to a common data model☆49Updated 3 weeks ago
- The Fastest way to consume Threat Intel☆26Updated 3 years ago
- Wrap any binary into a cached webserver☆53Updated 3 years ago
- A tool designed to traverse phishing URL paths to search for phishing kit source code.☆91Updated 2 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated 2 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- GreyNoise Maltego integration and transforms☆20Updated 2 years ago
- Home to the ActorTrackr source code☆29Updated 7 years ago
- Searches for Insider Threat Hunting☆32Updated 6 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- For storing of the volumes☆4Updated 5 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆63Updated last year
- Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect sus…☆41Updated last year
- Reference sheet for Threat Hunting Professional Course☆25Updated 6 years ago
- ☆39Updated 4 years ago
- Accompanying documentation, images, source code and other stuff from the cybernomad.online blog☆28Updated 4 years ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆47Updated 3 years ago
- ☆24Updated 2 years ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated 5 months ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆42Updated 4 years ago
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆56Updated last year