zerofox-oss / phishpond
Because phishtank was taken.. explore phishing kits in a contained environment!
☆43Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for phishpond
- Website crawler with YARA detection☆88Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- Converting data from services like Censys and Shodan to a common data model☆48Updated 2 months ago
- Hunt malware with Volatility☆47Updated 6 months ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆48Updated 7 months ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Random hunting ordiented yara rules☆95Updated last year
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- Can you pay the ransom in your country?☆13Updated 10 months ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆19Updated this week
- CSIRT Jump Bag☆27Updated 6 months ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆55Updated last month
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago
- ☆24Updated 2 years ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆62Updated 9 months ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆80Updated 2 years ago
- TAPIR is a multi-user, client/server, incident response framework☆44Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆19Updated 3 months ago
- Logbook for Digital Forensics and Incident Response☆49Updated 3 months ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Python based CLI for MalwareBazaar☆36Updated last week
- Yara scan Phishing Kit's Zip archive(s)☆54Updated 7 months ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Indicators of compromise, YARA rules, and Python scripts to supplement the SANS CTI Summit 2021 talk: "xStart when you're ready".☆14Updated 3 years ago