Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

Package Usage: pypi: iocextract

Advanced Indicator of Compromise (IOC) extractor.
29 versions
Latest release: 10 months ago
1 dependent package
40,513 downloads last month

View more package details: https://packages.ecosyste.ms/registries/pypi.org/packages/iocextract

View more repository details: https://repos.ecosyste.ms/hosts/GitHub/repositories/InQuest%2Fiocextract

Dependent Repos 22

Humoud/msg-ripper
For bulk analysis of msg files
  • ==1.13.1 requirements.txt

Size: 9.77 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

ninoseki/iocingestor
An extendable tool to extract and aggregate IoCs from threat feeds
  • 1.13.1 poetry.lock
  • ^1.13.1 pyproject.toml

Size: 314 KB - Last synced: 18 days ago - Pushed: 4 months ago

TheHive-Project/Cortex-Analyzers
Cortex Analyzers Repository
  • * analyzers/DNSLookingglass/requirements.txt
  • * analyzers/EmlParser/requirements.txt

Size: 69.1 MB - Last synced: 12 days ago - Pushed: about 1 month ago

alephre/aleph
Aleph - File Analysis Pipeline
  • ==1.13.1 requirements.txt

Size: 30.6 MB - Last synced: about 2 months ago - Pushed: over 1 year ago

InQuest/ThreatIngestor
Extract and aggregate threat intelligence.
  • >=1.12.1 requirements.txt

Size: 1.65 MB - Last synced: 2 days ago - Pushed: 4 months ago

aruiz-personal/nBot
  • ==1.13.1 requirements.txt

Size: 78.1 KB - Last synced: 10 months ago - Pushed: over 3 years ago

hm-seclab/YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
  • ==1.13.1 requirements.txt

Size: 1.26 MB - Last synced: about 1 month ago - Pushed: over 2 years ago

TelefonicaTC2Tech/packagedna
This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes. secure development, if currently supported, possible backdoors (malicious embedded code), typosquatting analysis, the history of versions and reported vulnerabilities (CVEs) of the package.
  • ==1.13.1 requirements.txt

Size: 12.3 MB - Last synced: 16 days ago - Pushed: almost 3 years ago

frack113/Cortex-Analyzers Fork of TheHive-Project/Cortex-Analyzers
Cortex Analyzers Repository
  • * analyzers/DNSLookingglass/requirements.txt
  • * analyzers/EmlParser/requirements.txt

Size: 65.9 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

TURROKS/ViTee
Virus Total Free - IOC parser and report generator
  • * requirements.txt
  • >=1.13.1 setup.py

Size: 912 KB - Last synced: about 1 year ago - Pushed: about 1 year ago

safernandez666/TelegramBot
Telegram Bot
  • ==1.13.1 requirements.txt

Size: 8.09 MB - Last synced: 14 days ago - Pushed: over 1 year ago

Pithus/bazaar
Android security & privacy analysis for the masses
  • * requirements/base.txt

Size: 12.7 MB - Last synced: 17 days ago - Pushed: about 1 year ago

safernandez666/IOC
IoC's that are spoken in GitHub Twitter & Blog's.
  • ==1.13.1 requirements.txt

Size: 601 KB - Last synced: 14 days ago - Pushed: over 1 year ago

markmo/autoparse
Cybersecurity analysis
  • ==1.13.1 requirements.txt
  • * setup.py

Size: 16.7 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

s-tip/stip-common
Seamless Threat Intelligence Platform
  • * install_scripts/requirements_sns.txt

Size: 11.2 MB - Last synced: 17 days ago - Pushed: 4 months ago

needmorecowbell/Hamburglar
Hamburglar -- collect useful information from urls, directories, and files
  • ==1.13.1 requirements.txt

Size: 32.7 MB - Last synced: about 1 month ago - Pushed: over 1 year ago

Pierre-HarfangLab/Cortex-Analyzers-HarfangLab-Responder Fork of TheHive-Project/Cortex-Analyzers
Cortex Analyzers Repository
  • * analyzers/DNSLookingglass/requirements.txt
  • * analyzers/EmlParser/requirements.txt

Size: 64.1 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

cypherint/intstreamsdk
sdk for intstream jobs and clients
  • * setup.py

Last synced: over 1 year ago

CinCan/ioc_strings
Define IOC types and extract IOCs from files
  • * requirements.txt
  • * setup.py

Last synced: 15 days ago

jaguarmayan8/TwitterIoCsfeed
Collecting IOCs posted on Twitter
  • ==1.13.1 requirements.txt

Size: 268 KB - Last synced: 11 months ago - Pushed: 11 months ago

kp-forks/ThreatIngestor Fork of InQuest/ThreatIngestor
Extract and aggregate threat intelligence.
  • >=1.12.1 requirements.txt

Size: 1.65 MB - Last synced: 7 months ago - Pushed: 7 months ago

stmtstk/stip-common Fork of s-tip/stip-common
Seamless Threat Intelligence Platform
  • * install_scripts/requirements_sns.txt

Size: 430 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

Azure/Azure-Sentinel-Notebooks
Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.
  • ==1.13.1 mitremap-notebook/requirements-stable.txt
  • ==1.13.1 mitremap-notebook/requirements.txt

Size: 29 MB - Last synced: 3 days ago - Pushed: 3 days ago

ajcypherint/intstreamsdk
SDK for IntStream
  • * setup.py

Size: 54.7 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago

horialex/threatingestor
  • >=1.12.1 requirements.txt

Size: 2.56 MB - Last synced: 10 months ago - Pushed: over 3 years ago

Avengers7/check-short-url
Identify Short URLIdentify Short URL |从文本数据中提取URL,并识别其中的短链
  • * requirements.txt

Size: 1.33 MB - Last synced: about 1 year ago - Pushed: over 3 years ago

krishpranav/pif-analyzer
A flask web app that accepts IOC (Indicator of Compromise), PCAP (Network Traffic), File in the respective tab and can process the input
  • ==1.13.1 requirements.txt

Size: 1.09 MB - Last synced: about 1 year ago - Pushed: about 3 years ago

ajcypherint/intstream
classify intelligence and process indicators
  • * Pipfile
  • ==1.13.1 Pipfile.lock

Size: 8.29 MB - Last synced: about 1 year ago - Pushed: over 2 years ago

007gzs/test
  • * requirements.txt

Size: 1.6 MB - Last synced: 5 months ago - Pushed: 5 months ago

hailehong95/threat-intelligence-bot
Telegram Threat Intelligence Bot
  • ==1.13.1 requirements.txt

Size: 3.53 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

emca-it/Cortex-Analyzers Fork of TheHive-Project/Cortex-Analyzers
Cortex Analyzers Repository
  • * analyzers/EmlParser/requirements.txt

Size: 38.8 MB - Last synced: 10 months ago - Pushed: about 3 years ago

sasqwatch/Hamburglar Fork of needmorecowbell/Hamburglar
Hamburglar -- collect useful information from urls, directories, and files
  • ==1.13.1 requirements.txt

Size: 32.7 MB - Last synced: 10 months ago - Pushed: almost 5 years ago

sasqwatch/ThreatIngestor Fork of InQuest/ThreatIngestor
Extract and aggregate threat intelligence.
  • >=1.12.1 requirements.txt

Size: 1.47 MB - Last synced: 10 months ago - Pushed: about 5 years ago

occamssafetyrazor/deps
  • * requirements.txt

Size: 25.4 KB - Last synced: 10 months ago - Pushed: 12 months ago

rangerrkm/ViTee Fork of TURROKS/ViTee
Virus Total Free - IOC parser and report generator
  • * requirements.txt
  • >=1.13.1 setup.py

Size: 878 KB - Last synced: 9 months ago - Pushed: almost 2 years ago

towfiq007/iocingestor Fork of ninoseki/iocingestor
An extendable tool to extract and aggregate IoCs from threat feeds
  • 1.13.1 poetry.lock
  • ^1.13.1 pyproject.toml

Size: 359 KB - Last synced: 9 months ago - Pushed: over 1 year ago

towfiq007/ThreatIngestor Fork of InQuest/ThreatIngestor
Extract and aggregate threat intelligence.
  • >=1.12.1 requirements.txt

Size: 1.52 MB - Last synced: 9 months ago - Pushed: over 1 year ago

towfiq007/Cortex-Analyzers Fork of TheHive-Project/Cortex-Analyzers
Cortex Analyzers Repository
  • * analyzers/DNSLookingglass/requirements.txt
  • * analyzers/EmlParser/requirements.txt

Size: 67.4 MB - Last synced: 9 months ago - Pushed: over 1 year ago

dominiksr/Cortex-Analyzers Fork of TheHive-Project/Cortex-Analyzers
Cortex Analyzers Repository
  • * analyzers/DNSLookingglass/requirements.txt
  • * analyzers/EmlParser/requirements.txt

Size: 64 MB - Last synced: about 1 month ago - Pushed: over 2 years ago

sadafnazari/OSINT-Twitter
  • ==1.13.1 consumer/requirements.txt

Size: 13.7 KB - Last synced: 4 months ago - Pushed: 4 months ago

RedWedgeX/Cortex-Analyzers Fork of TheHive-Project/Cortex-Analyzers
Cortex Analyzers Repository
  • * analyzers/EmlParser/requirements.txt

Size: 38.6 MB - Last synced: about 1 month ago - Pushed: about 3 years ago

rinlabs/mihate
  • ==1.13.1 requirements.txt

Size: 8.82 MB - Last synced: about 1 month ago - Pushed: about 1 year ago

Zobber/TelegramBot Fork of safernandez666/TelegramBot
Telegram Bot
  • ==1.13.1 requirements.txt

Size: 8.09 MB - Last synced: 9 months ago - Pushed: about 3 years ago

LONEWOLFLIBRARY/ThreatIngestor Fork of InQuest/ThreatIngestor
Extract and aggregate threat intelligence.
  • >=1.12.1 requirements.txt

Size: 1.56 MB - Last synced: 8 months ago - Pushed: over 1 year ago

Cyber-Threat-Intelligence-Network/Cortex-Analyzers Fork of TheHive-Project/Cortex-Analyzers
Cortex Analyzers Repository
  • * analyzers/EmlParser/requirements.txt

Size: 19.3 MB - Last synced: 8 months ago - Pushed: almost 4 years ago

HolzmanoLagrene/Cortex-Analyzers Fork of TheHive-Project/Cortex-Analyzers
Cortex Analyzers Repository
  • * analyzers/DNSLookingglass/requirements.txt
  • * analyzers/EmlParser/requirements.txt

Size: 65.9 MB - Last synced: 8 months ago - Pushed: over 1 year ago

deadbits/trs
🔭 Threat report analysis via LLM and Vector DB
  • ==1.16.1 requirements.txt

Size: 1.29 MB - Last synced: 6 months ago - Pushed: 6 months ago

mxpichardo/Azure
  • ==1.13.1 Azure-Sentinel-Notebooks-master/mitremap-notebook/requirements-stable.txt
  • ==1.13.1 Azure-Sentinel-Notebooks-master/mitremap-notebook/requirements.txt

Size: 848 MB - Last synced: 26 days ago - Pushed: over 1 year ago

Qba342/licenta
  • * requirements.txt

Size: 53.7 KB - Last synced: 5 months ago - Pushed: almost 3 years ago

Kashyap412/CyberSecurity_Scripts
Sample CyberSecurity Scripts
  • * IOC_Collection/requirements.txt

Size: 12.7 KB - Last synced: 3 months ago - Pushed: about 2 years ago

TURROKS/IOC-Parser
Script to parse and extract IOCs from text
  • * requirements.txt

Size: 50.8 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago

kjk15b/jumping-jellyfish
Web CTI parser, extract and exfil IOCs and report to TXT and JSON
  • * requirements.txt

Size: 9.77 KB - Last synced: about 2 months ago - Pushed: over 1 year ago