SteveD3 / kit_hunter
A basic phishing kit scanner for dedicated and semi-dedicated hosting
☆107Updated 2 years ago
Alternatives and similar repositories for kit_hunter:
Users that are interested in kit_hunter are comparing it to the libraries listed below
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆99Updated 3 years ago
- A tool designed to hunt for Phishing Kit source code☆217Updated last year
- A tool designed to traverse phishing URL paths to search for phishing kit source code.☆89Updated 2 years ago
- Wrap any binary into a cached webserver☆53Updated 2 years ago
- Website crawler with YARA detection☆88Updated last year
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- A phishing kit collector for scavengers☆196Updated last month
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆45Updated 2 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- ☆116Updated last year
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆147Updated 10 months ago
- Python library for threat intelligence☆81Updated this week
- The FASTEST way to consume threat intel.☆65Updated last year
- Yara scan Phishing Kit's Zip archive(s)☆55Updated 9 months ago
- A live dashboard for a real-time overview of threat intelligence from MISP instances☆195Updated last year
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- A ransomware group monitoring bot written in C#.☆55Updated 2 years ago
- Valhalla API Client☆63Updated 2 years ago
- Browser Shortcuts for Cyber Security Related Online Services☆78Updated 3 years ago
- HoneyCreds network credential injection to detect responder and other network poisoners.☆215Updated 3 years ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆66Updated last month
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆140Updated last year
- ☆78Updated 4 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆109Updated 3 years ago