Visit Website

This repository, dedicated to Phishing Kits zip files YARA rules, is based on zip raw format analysis to find directories and files names. It is open to all rules contribution, allowing users to create pull requests with their own set of rules to enhance detection and defense against Phishing threats. The first set of rules was created for the project PhishingKit-Yara-Search.

ALTERNATIVES