kevthehermit / MaildbLinks
Python Web App to Parse and Track Email and http Pcap Files.
☆54Updated 12 years ago
Alternatives and similar repositories for Maildb
Users that are interested in Maildb are comparing it to the libraries listed below
Sorting:
- Cuckoo Sandbox Local Maltego Transforms Project☆49Updated 11 years ago
- A Maltego transform and machine to identify possible phishing vectors using permutated domains☆15Updated 9 years ago
- Basic Maltego Transforms for looking up SSL certs and IP info from censys.io☆41Updated 8 years ago
- ThreatTracker is a Python script designed to monitor and generate alerts on given sets of indicators of compromise (IOCs) indexed by a se…☆68Updated 10 years ago
- ☆22Updated 7 years ago
- Based on the Volatility framework, this script will run various plugins as well as create a timeline, or use YARA/ClamAV/VirusTotal to fi…☆48Updated 8 years ago
- It is the Distributed Version of Thug, by which all systems across the world running thug will get connect. Then URLs will be distributed…☆24Updated 9 years ago
- Malformity is a Maltego project based on the Canari framework for malicious binary and infrastructure research.☆115Updated 9 years ago
- Yara is awesome, but sometimes you need to manipulate the data streams you're scanning in different ways.☆97Updated 10 years ago
- Malware Classifier From Network Captures☆82Updated 8 years ago
- A set of Maltego transforms for VirusTotal Public API v2.0. This set has the added functionality of caching queries on a daily basis to s…☆81Updated 9 years ago
- Email Abuse - A Versatile Software for Email review, analysis and reporting☆21Updated 10 years ago
- A Python library for being a CND Batman....☆35Updated 9 years ago
- Small scripts for doing repeatable tasks☆25Updated 3 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆38Updated 9 months ago
- Maltego Transform to put entities into MISP events☆28Updated 4 years ago
- Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TC…☆31Updated 6 years ago
- Cli interface to threatcrowd.org☆19Updated 8 years ago
- Metadata Inspection Database Alerting System☆42Updated 12 years ago
- Mitre chopshop network decoder framework☆30Updated 9 years ago
- Local and Remote Maltego Rapid Transform Development Framework☆103Updated 8 years ago
- Maltego transforms for the ThreatCrowd search API☆49Updated 7 years ago
- Extract useful information from a Twitter account.☆34Updated 11 years ago
- JoeSandbox-Bro is a simple bro script which extracts files from your internet connection and analyzes them automatically on Joe Sandbox☆45Updated 6 years ago
- A warehouse for your malware☆133Updated 12 years ago
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆42Updated 4 years ago
- Aggregates security threats from a number of online sources, and outputs to Syslog CEF, Snort Signatures, Iptables rules, hosts.deny, etc…☆81Updated 9 years ago
- CRITs IOC Visualization in Maltego☆28Updated 10 years ago
- Scumblr instructions with custom search providers for monitoring malicous content☆17Updated 7 years ago
- Flexible framework that allows automation to process cyber threat information and update endpoint defense tools.☆20Updated 6 years ago