All Projects → t4d → PhishingKit-Yara-Rules

t4d / PhishingKit-Yara-Rules

Licence: GPL-3.0 License
Repository of Yara rules dedicated to Phishing Kits Zip files

Programming Languages

YARA
70 projects

Projects that are alternatives of or similar to PhishingKit-Yara-Rules

PhishingKit-Yara-Search
Yara scan Phishing Kit's Zip archive(s)
Stars: ✭ 24 (-66.2%)
Mutual labels:  phishing, yara, phishing-kit, phishing-detection
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (+52.11%)
Mutual labels:  phishing, yara
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+11.27%)
Mutual labels:  phishing, phishing-detection
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+154.93%)
Mutual labels:  phishing, phishing-detection
shark
Best Tool For Phishing, Future Of Phishing
Stars: ✭ 238 (+235.21%)
Mutual labels:  phishing, phishing-kit
Phishing-Email-Analysis
Useful resources about phishing email analysis
Stars: ✭ 46 (-35.21%)
Mutual labels:  phishing, phishing-detection
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+852.11%)
Mutual labels:  phishing, phishing-detection
Malicious-Urlv5
A multi-layered and multi-tiered Machine Learning security solution, it supports always on detection system, Django REST framework used, equipped with a web-browser extension that uses a REST API call.
Stars: ✭ 35 (-50.7%)
Mutual labels:  phishing, phishing-detection
TR-PhishingList
Türkiye'ye Yönelik Zararlı Bağlantı Erişim Engelleme Listesi
Stars: ✭ 68 (-4.23%)
Mutual labels:  phishing, phishing-detection
redlure-console
Distributed phishing framework designed to streamline offensive security phishing
Stars: ✭ 24 (-66.2%)
Mutual labels:  phishing-kit, phishing-detection
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (-47.89%)
Mutual labels:  yara
Phlexish
Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk
Stars: ✭ 49 (-30.99%)
Mutual labels:  phishing
gophish-cli
Gophish Python cli to perform huge phishing campaigns
Stars: ✭ 38 (-46.48%)
Mutual labels:  phishing
edge-hot-delivery
edge --> powerpoint --> remote-file --> shell
Stars: ✭ 14 (-80.28%)
Mutual labels:  phishing
YaraSharp
C# wrapper around the Yara pattern matching library
Stars: ✭ 29 (-59.15%)
Mutual labels:  yara
yara-rust
Rust bindings for VirusTotal/Yara
Stars: ✭ 35 (-50.7%)
Mutual labels:  yara
detection
Detection in the form of Yara, Snort and ClamAV signatures.
Stars: ✭ 70 (-1.41%)
Mutual labels:  yara
nero-phishing-server
An full HTTP server for Phishing. Downloads recursively the entire webpage.
Stars: ✭ 108 (+52.11%)
Mutual labels:  phishing
mole
Yara powered NIDS with high speed packet capture powered by PF_RING
Stars: ✭ 51 (-28.17%)
Mutual labels:  yara
Funnel
Funnel is a lightweight yara-based feed scraper
Stars: ✭ 38 (-46.48%)
Mutual labels:  yara

YARA repository for Phishing Kits zip files

This repository, dedicated to Phishing Kits zip files YARA rules, is based on zip raw format analysis to find directories and files names, you don't need yara-extend there. This repository is open to all rules contribution, feel free to create pull request with your own set of rules, sharing knowledge is the better way to improve our detection and defence against Phishing threat. The first set of rules has been created for the project PhishingKit-Yara-Search. To write your own rules you can refered to YARA's documentation or the example behind.

Phishing Kit YARA rule example

This rule detect PayPal Phishing kit, named H3ATSTR0K3, testing for some specific files and directory presence:

rule PK_PayPal_H3ATSTR0K3 : PayPal
{
    meta:
        description = "Phishing Kit impersonating PayPal"
        licence = "GPL-3.0"
        author = "Thomas 'tAd' Damonneville"
        reference = ""
        date = "2019-11-28"
        comment = "Phishing Kit - PayPal - H3ATSTR0K3"

    strings:
        // the zipfile working on
        $zip_file = { 50 4b 03 04 }
        // specific directory found in PhishingKit
        $spec_dir = "prevents"
        // specific file found in PhishingKit
        $spec_file = "mine.php" nocase
        $spec_file2 = "bcce592108d8ec029aa75f951662de2e.jpeg"
        $spec_file3 = "captured.txt"
        $spec_file4 = "H3ATSTR0K3.txt"

    condition:
        // look for the ZIP header
        uint32(0) == 0x04034b50 and
        // make sure we have a local file header
        $zip_file and
        // check for file
        $spec_file and
        $spec_file2 and
        $spec_file3 and
        $spec_file4 and
        // check for directory
        $spec_dir
}

Requirements

Yara is required for most of those rules to work. The better is to use the PhishingKit-Yara-Search project, dedicated to Phishing Kits zip files analysis. No need of yara-extend 'cause YARA will only check for directories and files names in raw zip file format.

Contributing

Pull requests and issues with suggestions are welcome! See CONTRIBUTING.md.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].