josehelps / blackcert
Blackcert monitors Certificate Transparency Logs for a keyword. Blackcert collects any certificate changes for this keyword and also checks if any domain changes with that keyword look like a phishing domain.
☆9Updated last year
Related projects ⓘ
Alternatives and complementary repositories for blackcert
- ☆24Updated 2 years ago
- ☆12Updated 5 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated last year
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- Triage automation for suspect URLs☆12Updated 5 years ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Data related to the SANS Internet Storm Center☆11Updated 5 years ago
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated 11 months ago
- Zeek package to generate a SMB client fingerprint☆26Updated 4 years ago
- A rewrite of mactime, a bodyfile reader☆36Updated 3 months ago
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆25Updated 8 months ago
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆56Updated last year
- Mass Triage Tools☆20Updated 4 months ago
- Elasticsearch/Kibana environment and log data for Sigma workshop☆26Updated 4 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆23Updated 4 months ago
- Python emulator for Excel XLM macros.☆18Updated 4 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- ☆14Updated 6 years ago
- Recon Hunt Queries☆75Updated 3 years ago