ninoseki / ioc-extractor
An npm package for extracting common IoC (Indicator of Compromise) from a block of text
☆54Updated last month
Related projects ⓘ
Alternatives and complementary repositories for ioc-extractor
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆108Updated 3 years ago
- URL fingerprinting made easy☆79Updated 7 months ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- ☆24Updated 2 years ago
- Yara scan Phishing Kit's Zip archive(s)☆54Updated 7 months ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- Because phishtank was taken.. explore phishing kits in a contained environment!☆43Updated 2 years ago
- Penguin OS Forensic (or Flight) Recorder☆37Updated 4 months ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- ☆41Updated 7 months ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago
- Python based CLI for MalwareBazaar☆36Updated 2 weeks ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- ☆27Updated this week
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 weeks ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Collection of videos of Raids on Cybercriminals☆17Updated last month
- Can you pay the ransom in your country?☆14Updated 11 months ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- Cont3xt intends to centralize and simplify a structured approach to gathering contextual intelligence in support of technical investigati…☆36Updated 8 months ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- Home to the ActorTrackr source code☆27Updated 7 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Offensive Research Guide to Help Defense Improve Detection☆29Updated last year