ninoseki / uzenLinks
Website crawler with YARA detection
☆89Updated 2 years ago
Alternatives and similar repositories for uzen
Users that are interested in uzen are comparing it to the libraries listed below
Sorting:
- Converting data from services like Censys and Shodan to a common data model☆50Updated 3 months ago
- A YARA Rule Performance Measurement Tool☆60Updated last year
- Because phishtank was taken.. explore phishing kits in a contained environment!☆48Updated 3 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆60Updated 4 months ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆103Updated 2 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated 2 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆62Updated last year
- Malware similarity platform with modularity in mind.☆78Updated 4 years ago
- Random hunting ordiented yara rules☆97Updated 2 years ago
- ☆25Updated 3 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆65Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆78Updated 3 years ago
- Collection of scripts used to analyse malware or emails☆20Updated 4 years ago
- Simple yara rule manager☆66Updated 2 years ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆110Updated 7 years ago
- Browser Shortcuts for Cyber Security Related Online Services☆78Updated 4 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆87Updated 2 years ago
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 3 years ago
- Wrap any binary into a cached webserver☆55Updated 3 years ago
- A utility to trawl phishing domains and attempt to identify phishing kits as well as other malicious activity☆36Updated 3 years ago
- Web Application for domain name monitoring / alerting☆64Updated last year
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆42Updated 4 years ago
- Extract indicators of compromise from text, including "escaped" ones.☆162Updated 5 years ago
- The Fastest way to consume Threat Intel☆26Updated 3 years ago
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆101Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago