IOC Parser Logo

IOC Parser

0
Free
Visit Website

IOC Parser is a tool to extract indicators of compromise from security reports in PDF format. A good collection of APT related reports with many IOCs can be found here: APTNotes. Usage: iocp [-h] [-p INI] [-i FORMAT] [-o FORMAT] [-d] [-l LIB] FILE FILE: File/directory path to report(s) -p INI: Pattern file -i FORMAT: Input format (pdf/txt/html) -o FORMAT: Output format (csv/json/yara) -d: Deduplicate matches -l LIB: Parsing library Installation: pip install ioc_parser Requirements: One of the following PDF parsing libraries: - PyPDF2: pip install pypdf2 - pdfminer: pip install pdfminer For HTML parsing support: - BeautifulSoup: pip install beautifulsoup4 For HTTP(S) support: - requests: pip install requests

FEATURES

ALTERNATIVES

MISP is an open source threat intelligence platform that enhances threat information sharing and analysis.

The FASTEST Way to Consume Threat Intelligence and make it actionable.

DNSDumpster is a domain research tool for discovering and analyzing DNS records to map an organization's attack surface.

An all-in-one email outreach platform for finding and connecting with professionals, with features for lead discovery, email verification, and cold email campaigns.

Collection of Yara rules for file identification and classification

Signature-based YARA rules for detecting and preventing threats within Linux, Windows, and macOS systems.

The Trystero Project is a threat intelligence platform that measures email security efficacy and provides various tools and resources, while VMware Carbon Black offers endpoint protection and workload security solutions.

Open Source Threat Intelligence Gathering and Processing Framework