catching-transparent-phish / phocaLinks
Tool to analyze and detect MITM phishing toolkits on the web.
☆81Updated 3 years ago
Alternatives and similar repositories for phoca
Users that are interested in phoca are comparing it to the libraries listed below
Sorting:
- Data visualization for blue teams☆126Updated 2 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆204Updated 3 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆135Updated last year
- Open Threat Hunting Framework☆118Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆78Updated 2 months ago
- A python script developed to process Windows memory images based on triage type.☆265Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆169Updated 2 years ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 3 years ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆73Updated last month
- Blueteam operational triage registry hunting/forensic tool.☆149Updated 2 years ago
- A tool designed to hunt for Phishing Kit source code☆224Updated 2 years ago
- A list of RMMs designed to be used in automation to build alerts☆112Updated 4 months ago
- A home for detection content developed by the delivr.to team☆69Updated 2 weeks ago
- JPCERT/CC public YARA rules repository☆110Updated 8 months ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 4 months ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- Carbon Black TAU Excel 4 Macro Analysis☆43Updated last year
- ☆130Updated last year
- Active C2 IoCs☆99Updated 2 years ago
- A GUI to query the API of abuse.ch.☆70Updated 3 years ago
- This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in th…☆87Updated 3 years ago
- Initial triage of Windows Event logs☆102Updated last year
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆132Updated 3 years ago
- Memory Forensic System on Cloud☆91Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆97Updated 2 years ago
- HASH (HTTP Agnostic Software Honeypot)☆137Updated last year
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆104Updated last year
- ☆146Updated 2 months ago
- A browser extension and API server for detecting corporate password use on external websites☆94Updated 8 months ago