This repository, dedicated to Phishing Kits zip files YARA rules, is based on zip raw format analysis to find directories and files names. It is open to all rules contribution, allowing users to create pull requests with their own set of rules to enhance detection and defense against Phishing threats. The first set of rules was created for the project PhishingKit-Yara-Search.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
A project focusing on understanding and combating threats to the Internet economy and net citizens.
RogueApps is a collaborative repository documenting TTPs of malicious OIDC/OAuth 2.0 applications for cybersecurity research and awareness.
A sophisticated npm attack attributed to North Korean threat actors, targeting technology firms and their employees.
A cybersecurity tool for managing data points and cyber threat indicators with a focus on neo4j data traversal.
An Open Source solution for management of Threat Intelligence at scale, integrating multiple analyzers and malware analysis tools.
A PowerShell script to interact with the MITRE ATT&CK Framework via its own API using the deprecated MediaWiki API.
Forager is a threat intelligence tool that simplifies the retrieval, storage, and maintenance of threat data with a user-friendly interface and support for various data sources.
Scan files or process memory for Cobalt Strike beacons and parse their configuration.
Malware Patrol offers a range of threat intelligence solutions, including enterprise data feeds, DNS firewall, phishing threat intelligence, and small business protection.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.