SteveClement / ioc_parser

Tool to extract indicators of compromise from security reports in PDF format

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ioc-parser

IOC Parser is a tool to extract indicators of compromise from security reports in PDF format. A good collection of APT related reports with many IOCs can be found here: APTNotes.

Usage

iocp [-h] [-p INI] [-i FORMAT] [-o FORMAT] [-d] [-l LIB] FILE

  • FILE File/directory path to report(s)/Gmail account in double quotes ("username@gmail.com password")
  • -p INI Pattern file
  • -i FORMAT Input format (pdf/txt/docx/html/csv/xls/xlsx/gmail)
  • -o FORMAT Output format (csv/json/yara/netflow)
  • -d Deduplicate matches
  • -l LIB Parsing library

Installation

pip install ioc_parser

Dependencies

Requirements

One of the following PDF parsing libraries:

For HTML parsing support:

For HTTP(S) support:

For XLS/XLSX support:

  • xlrd - pip install xlrd

For Gmail support:

Merged changes from forks:

@buffer

@dadokkio

@LDO-CERT

About

Tool to extract indicators of compromise from security reports in PDF format

License:Other


Languages

Language:Python 100.0%