cybercdh / phishfinder
A tool designed to traverse phishing URL paths to search for phishing kit source code.
☆89Updated last year
Related projects ⓘ
Alternatives and complementary repositories for phishfinder
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆99Updated 2 years ago
- A toolkit for Security Researchers☆124Updated 5 years ago
- A bunch of scripts I use to work with urlscan.io☆33Updated 5 years ago
- Python script to hunt phishing kits☆136Updated last year
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Simulating Adversary Operations☆93Updated 6 years ago
- Principles of MITRE ATT&CK in the fraud domain☆34Updated 5 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Valhalla API Client☆63Updated last year
- Powershell - web traffic whitenoise generator☆46Updated 4 years ago
- Hunt malware with Volatility☆47Updated 6 months ago
- For storing of the volumes☆3Updated 4 years ago
- All the IOC's I have gathered which are used directly involved coronavirus / covid-19 / SARS-CoV-2 cyber attack campaigns☆65Updated 3 years ago
- Purple Team Security☆74Updated 2 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- A utility to trawl phishing domains and attempt to identify phishing kits as well as other malicious activity☆36Updated 2 years ago
- Mass static malware analysis tool☆91Updated 2 years ago
- ☆76Updated 6 years ago
- Gather Open-Source Intelligence using PowerShell.☆166Updated 5 years ago
- A traffic analyzer to evade Empire's communication from Anomaly-Based IDS☆108Updated 6 years ago
- A collection of scripts I've written to help red and blue teams with malware persistence techniques.☆125Updated 6 years ago
- Helps with finding and registering categorized domains☆67Updated 3 years ago
- ☆118Updated 3 years ago
- ☆115Updated 9 months ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆96Updated 5 months ago
- Website crawler with YARA detection☆88Updated last year
- A curated list of malware repositories, trackers and malware analysis tools☆80Updated last year
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago