All Projects → Phishingkithunter → Similar Projects or Alternatives

281 Open source projects that are alternatives of or similar to Phishingkithunter

Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+44.63%)
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+1664.97%)
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-15.82%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-40.68%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-36.72%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+23.73%)
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-82.49%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-38.42%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-83.62%)
Phishruffus
Intelligent threat hunter and phishing servers
Stars: ✭ 44 (-75.14%)
Mutual labels:  phishing, threat-intelligence
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-90.96%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1094.35%)
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+584.75%)
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-38.98%)
Mutual labels:  phishing, threat-intelligence
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+105.08%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+281.92%)
Mutual labels:  phishing, threat-intelligence
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-87.01%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-24.29%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+27.12%)
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-79.66%)
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+187.01%)
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-63.84%)
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+55.93%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-8.47%)
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+596.05%)
Mutual labels:  phishing, threat-intelligence
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+148.02%)
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+219.21%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-61.02%)
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+605.08%)
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-88.14%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+83.05%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-58.76%)
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-21.47%)
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+100.56%)
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-65.54%)
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (+42.37%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+20.9%)
Mihari
A helper to run OSINT queries & manage results continuously
Stars: ✭ 239 (+35.03%)
Dovehawk
Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings
Stars: ✭ 97 (-45.2%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-55.37%)
Mutual labels:  phishing, threat-intelligence
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-20.9%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-49.72%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-87.57%)
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-60.45%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+26.55%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+1868.93%)
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+410.17%)
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-16.38%)
Mutual labels:  phishing, threat-intelligence
Awesome Threat Detection
A curated list of awesome threat detection and hunting resources
Stars: ✭ 1,804 (+919.21%)
Mutual labels:  threat-hunting
Phish Collect
Python script to hunt phishing kits
Stars: ✭ 113 (-36.16%)
Mutual labels:  phishing
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-13.56%)
Mutual labels:  threat-hunting
Opencti
Authors
Stars: ✭ 2,165 (+1123.16%)
Mutual labels:  threat-intelligence
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-36.72%)
Mutual labels:  threat-intelligence
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (-19.77%)
Mutual labels:  threat-intelligence
Certstreammonitor
Monitor certificates generated for specific domain strings and associated, store data into sqlite3 database, alert you when sites come online.
Stars: ✭ 111 (-37.29%)
Mutual labels:  threat-intelligence
Esp8266 wifi captive portal
🔑 WiFi captive portal for ESP8266 for phishing WiFi passwords
Stars: ✭ 165 (-6.78%)
Mutual labels:  phishing
Bearded Avenger
CIF v3 -- the fastest way to consume threat intelligence
Stars: ✭ 152 (-14.12%)
Mutual labels:  threat-hunting
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+5737.85%)
Mutual labels:  phishing
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+687.57%)
Mutual labels:  threat-hunting
Dragnet
Your Social Engineering Sidekick
Stars: ✭ 139 (-21.47%)
Mutual labels:  phishing
1-60 of 281 similar projects