-=tAd=-'s repositories

StalkPhish

StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

Language:PythonLicense:AGPL-3.0Stargazers:610Issues:27Issues:38

PhishingKitHunter

Find phishing kits which use your brand/organization's files and image.

Language:PythonLicense:AGPL-3.0Stargazers:219Issues:16Issues:1

PhishingKit-Yara-Rules

Repository of Yara rules dedicated to Phishing Kits Zip files

Language:YARALicense:AGPL-3.0Stargazers:182Issues:19Issues:5

PhishingKit-Yara-Search

Yara scan Phishing Kit's Zip archive(s)

Language:PythonLicense:GPL-3.0Stargazers:51Issues:4Issues:0

Sn0ffer

Sn0ffer - Make sound/noise/music with your network connection!

Language:PerlStargazers:21Issues:1Issues:0

HSRPwn

Declare and keep up a rogue default-gateway in Cisco's HSRP default configuration

Language:PythonLicense:GPL-2.0Stargazers:17Issues:1Issues:0

StalkPhish-OSS

StalkPhish-OSS - The Phishing kits stalker, harvesting phishing kits for investigations.

Language:PythonLicense:AGPL-3.0Stargazers:17Issues:2Issues:0

CertStreamMonitor

Monitor certificates generated for specific domain strings and associated, store data into sqlite3 database, alert you when sites come online.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:1Issues:0Issues:0

abuse_whois

Yet another way to find where to report a domain for abuse

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

IntelOwl

Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

License:AGPL-3.0Stargazers:0Issues:0Issues:0

security-apis

A collective list of public APIs for use in security. Contributions welcome

License:MITStargazers:0Issues:0Issues:0