drego85 / meioc
Extracting IoC data from eMail
☆72Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for meioc
- Yara scan Phishing Kit's Zip archive(s)☆54Updated 7 months ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆55Updated last month
- Incident Response Network Tools☆23Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- Hunt malware with Volatility☆47Updated 6 months ago
- ☆27Updated 6 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Wrap any binary into a cached webserver☆53Updated 2 years ago
- Converting data from services like Censys and Shodan to a common data model☆48Updated 2 months ago
- CSIRT Jump Bag☆27Updated 6 months ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- ☆34Updated 3 years ago
- CTI-URLScan is a command line tool to enable analysts to search URLscan.io submissions. Pull screenshot and DOM content. As well as, auto…☆10Updated 3 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- AIL project training materials☆23Updated last month
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated last year
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆43Updated 2 years ago
- automate your MISP installs☆66Updated 4 years ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆19Updated 3 months ago
- ☆15Updated 2 years ago
- This script provides a Python library with methods to authenticate to various sources of threat intelligence and query IPs for the latest…☆18Updated 2 years ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 3 years ago
- IntelMQ Tutorial and Introductory Documentation☆14Updated 2 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago