zerofox-oss / phishpond
Because phishtank was taken.. explore phishing kits in a contained environment!
☆43Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for phishpond
- Website crawler with YARA detection☆88Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Simple yara rule manager☆65Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Converting data from services like Censys and Shodan to a common data model☆48Updated 2 months ago
- Random hunting ordiented yara rules☆95Updated last year
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Hatching Triage public command-line utility and API library.☆65Updated last year
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- Python based CLI for MalwareBazaar☆36Updated 2 weeks ago
- Python library for threat intelligence☆80Updated 4 months ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆56Updated 2 months ago
- Hunt malware with Volatility☆47Updated 6 months ago
- ☆24Updated 2 years ago
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- Recon Hunt Queries☆75Updated 3 years ago
- Python library to query various sources of threat intelligence for data on domains, file hashes, and IP addresses.☆30Updated last year
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Logbook for Digital Forensics and Incident Response☆49Updated 4 months ago
- A collection of my public YARA signatures for various malware families☆29Updated 2 months ago
- Can you pay the ransom in your country?☆14Updated 11 months ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆58Updated last year
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆19Updated this week