This repository, dedicated to Phishing Kits zip files YARA rules, is based on zip raw format analysis to find directories and files names. It is open to all rules contribution, allowing users to create pull requests with their own set of rules to enhance detection and defense against Phishing threats. The first set of rules was created for the project PhishingKit-Yara-Search.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
A project sharing malicious URLs used for malware distribution to help protect networks.
A project that detects malicious SSL connections by identifying and blacklisting SSL certificates used by botnet C&C servers and identifying JA3 fingerprints to detect and block malware botnet C&C communication.
ThreatMiner is a threat intelligence portal that aggregates data from various sources and provides contextual information related to indicators of compromise (IOCs).
CRITs is an open source malware and threat repository for collaborative threat defense and analysis.
VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.
A platform providing real-time threat intelligence streams and reports on internet-exposed assets to help organizations monitor and secure their attack surface.
A community-driven public malware repository providing access to malware samples, tools, and resources for the cybersecurity community.
FraudGuard is a service that provides real-time internet traffic analysis and IP tracking to help validate usage and prevent fraud.
A comprehensive Threat Intelligence Program Management Solution for managing the entire CTI lifecycle.