t4d / PhishingKit-Yara-Search
Yara scan Phishing Kit's Zip archive(s)
☆54Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for PhishingKit-Yara-Search
- Because phishtank was taken.. explore phishing kits in a contained environment!☆43Updated 2 years ago
- CTI-URLScan is a command line tool to enable analysts to search URLscan.io submissions. Pull screenshot and DOM content. As well as, auto…☆10Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆54Updated 3 weeks ago
- Yet another way to find where to report an abuse☆31Updated 4 months ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆30Updated 2 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- ☆24Updated 2 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆99Updated 2 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Hunt malware with Volatility☆47Updated 6 months ago
- Home to the ActorTrackr source code☆27Updated 7 years ago
- Some YARA rules i will add from time to time☆61Updated last year
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated last year
- The Purpose of this research tool is to provide a Python client into RiskIQ API services.☆22Updated 3 years ago
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆26Updated 4 years ago
- Can you pay the ransom in your country?☆13Updated 10 months ago
- Simple Docker Honeypot server emulating small snippets of the Docker HTTP API☆30Updated 4 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream☆11Updated 4 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Triage automation for suspect URLs☆12Updated 5 years ago