All Projects → TweetFeed → Similar Projects or Alternatives

903 Open source projects that are alternatives of or similar to TweetFeed

Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+18.23%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+20.99%)
shark
Best Tool For Phishing, Future Of Phishing
Stars: ✭ 238 (+31.49%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-56.35%)
Mutual labels:  phishing, blueteam, phishing-detection
yara
Malice Yara Plugin
Stars: ✭ 27 (-85.08%)
phishEye
phishEye is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, LinkedIn, GitHub, Dropbox, and many others. Created with Flask, custom templates, and tunneled with ngrok and localhost.run.
Stars: ✭ 47 (-74.03%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-42.54%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-61.88%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+273.48%)
Mutual labels:  malware, phishing, phishing-detection
PhishingKit-Yara-Search
Yara scan Phishing Kit's Zip archive(s)
Stars: ✭ 24 (-86.74%)
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (+88.4%)
Mutual labels:  osint, malware, phishing
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (+63.54%)
Mutual labels:  malware, phishing, malware-research
Malicious-Urlv5
A multi-layered and multi-tiered Machine Learning security solution, it supports always on detection system, Django REST framework used, equipped with a web-browser extension that uses a REST API call.
Stars: ✭ 35 (-80.66%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+4687.85%)
Skeleton
Skeleton is a Social Engineering tool attack switcher
Stars: ✭ 44 (-75.69%)
scam-links
Collection of phishing and malicious links that focuses on Steam and Discord scams.
Stars: ✭ 118 (-34.81%)
Mutual labels:  malware, phishing-detection
Resources
No description or website provided.
Stars: ✭ 38 (-79.01%)
Mutual labels:  osint, phishing
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+41.44%)
Mutual labels:  osint, phishing
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+142.54%)
Mutual labels:  osint, malware-research
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+1625.97%)
Mutual labels:  osint, phishing
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+3311.6%)
Mutual labels:  osint, blueteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+4861.88%)
Mutual labels:  osint, malware
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-79.56%)
Mutual labels:  malware, malware-research
Gitem
A Github organization reconnaissance tool.
Stars: ✭ 190 (+4.97%)
Mutual labels:  osint, phishing
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Stars: ✭ 246 (+35.91%)
Mutual labels:  osint, phishing
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-76.8%)
Mutual labels:  malware, phishing
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+580.66%)
Mutual labels:  osint, phishing
VX-API
Collection of various malicious functionality to aid in malware development
Stars: ✭ 904 (+399.45%)
Mutual labels:  malware, malware-research
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (-74.03%)
Mutual labels:  malware, malware-research
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-81.22%)
Mutual labels:  osint, blueteam
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-11.05%)
Mutual labels:  malware, malware-research
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-49.72%)
Mutual labels:  osint, malware
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+1019.34%)
Mutual labels:  malware, malware-research
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+65.75%)
Mutual labels:  osint, malware-research
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+389.5%)
Mutual labels:  osint, blueteam
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+5608.84%)
Mutual labels:  malware, phishing
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (-17.13%)
Mutual labels:  osint, phishing
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-17.68%)
Mutual labels:  osint, phishing
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (+30.94%)
Mutual labels:  osint, blueteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-40.33%)
Mutual labels:  osint, blueteam
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+55.25%)
Mutual labels:  malware, malware-research
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-90.06%)
Mutual labels:  malware, malware-research
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-43.09%)
Mutual labels:  malware, blueteam
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-61.88%)
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-61.33%)
Mutual labels:  malware, malware-research
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-48.07%)
Mutual labels:  malware, malware-research
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-90.61%)
Mutual labels:  malware, malware-research
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+67.4%)
Mutual labels:  malware, malware-research
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+64.09%)
Mutual labels:  malware, malware-research
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+297.79%)
Mutual labels:  malware, malware-research
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-39.78%)
Mutual labels:  malware, malware-detection
pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
Stars: ✭ 90 (-50.28%)
Mutual labels:  phishing-attacks, phishing-sites
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-85.64%)
Mutual labels:  malware, malware-detection
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-86.19%)
Mutual labels:  malware, malware-research
TR-PhishingList
Türkiye'ye Yönelik Zararlı Bağlantı Erişim Engelleme Listesi
Stars: ✭ 68 (-62.43%)
Mutual labels:  phishing, phishing-detection
Phishing-Email-Analysis
Useful resources about phishing email analysis
Stars: ✭ 46 (-74.59%)
Mutual labels:  phishing, phishing-detection
redlure-console
Distributed phishing framework designed to streamline offensive security phishing
Stars: ✭ 24 (-86.74%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+592.27%)
Mutual labels:  malware, malware-research
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (-49.72%)
Mutual labels:  malware, malware-research
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-87.29%)
1-60 of 903 similar projects