Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[New Feature] Adding Exploit Search Module #75

Closed
rachejazz opened this issue Mar 15, 2021 · 2 comments
Closed

[New Feature] Adding Exploit Search Module #75

rachejazz opened this issue Mar 15, 2021 · 2 comments
Labels
A Great idea approved New feature that has been approved

Comments

@rachejazz
Copy link
Contributor

rachejazz commented Mar 15, 2021

In addition to the CVE module by @z3y50n mentioned in #63 . We can have the following analyzer for available ioc's for existing malwares.
Link to ThreatFox
I will add this once v2.0 comes out!
(And no it does not need API key for basic searchlist)

┬─[divya at racharch in ~/a/c/crypto]
╰──> λ curl -X POST https://threatfox-api.abuse.ch/api/v1/ -d '{ "query": "malwareinfo", "malware": "FluBot", "limit": 10 }'
{
    "query_status": "ok",
    "data": [
        {
            "id": "3033",
            "ioc": "70eea8fb0b93988c1c46460922d74ca4ab2eb0f7f51be307c12932ac510cdd27",
            "threat_type": "payload",
            "threat_type_desc": "Indicator that identifies a malware sample (payload)",
            "ioc_type": "sha256_hash",
            "ioc_type_desc": "SHA256 hash of a malware sample (payload)",
            "malware": "apk.flubot",
            "malware_printable": "FluBot",
            "malware_alias": null,
            "malware_malpedia": "https:\/\/malpedia.caad.fkie.fraunhofer.de\/details\/apk.flubot",
            "confidence_level": 100,
            "first_seen": "2021-03-10 09:04:38 UTC",
            "last_seen": null,
            "reference": null,
            "reporter": "0xabc0",
            "tags": null
        },

I am also adding -

exploit db

@rachejazz rachejazz changed the title Adding ThreatFox IOC List [New Feature] Adding ThreatFox IOC List Mar 15, 2021
@saeeddhqan
Copy link
Owner

You can also work on exploit-database.net website. It's very easy to scrape.

@rachejazz
Copy link
Contributor Author

Ah yes that too. I will add a search module and put all of these as search engines into it then

@rachejazz rachejazz changed the title [New Feature] Adding ThreatFox IOC List [New Feature] Adding Exploit Search Module Mar 15, 2021
@saeeddhqan saeeddhqan added enhancement New feature or request approved New feature that has been approved and removed enhancement New feature or request labels Mar 18, 2021
@saeeddhqan saeeddhqan added this to In progress in TODO Mar 31, 2021
@saeeddhqan saeeddhqan added the A Great idea label Apr 3, 2021
@saeeddhqan saeeddhqan removed this from In progress in TODO Apr 7, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
A Great idea approved New feature that has been approved
Projects
None yet
Development

No branches or pull requests

2 participants