Stinkyphish

Monitor Certificate Transparency Logs For Phishing Domains
Alternatives To Stinkyphish
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Phishing_catcher1,623
3 months ago32gpl-3.0Python
Phishing catcher using Certstream
Streamingphish278
2 years ago13apache-2.0Jupyter Notebook
Python-based utility that uses supervised machine learning to detect phishing domains from the Certificate Transparency log network.
Certstream Server Go57
3 months ago7November 29, 20238mitGo
This project aims to be a drop-in replacement for the certstream server by Calidog. This tool aggregates, parses, and streams certificate data from multiple certificate transparency logs via websocket connections to the clients.
Gogophish31
a year agomitShell
Fly into Gophish with One Click (Infra Automation)
Stinkyphish24
5 years ago9mitGo
Monitor Certificate Transparency Logs For Phishing Domains
Nettfiske11
3 years ago9January 13, 20211Rust
Detect Phishing fetching Certificate Transparency Logs
Pelican Protocol10
9 years ago1March 24, 2015mitGo
In ancient Egypt the pelican was believed to possess the ability to prophesy safe passage in the underworld. Pelicans are ferocious eaters of fish.
Certstream6
5 months agomitC#
A C# library for processing newly issued SSL certificates in real time using the Certstream API.
Certwatcher5
6 years agoPython
Experimental certificate livestream using CaliDog/certstream-python and some rules to filter the feed
Gocertstreamcatcher5
5 years agoapache-2.0Go
golang port of the certstreamcatcher certificate transparency log monitor
Alternatives To Stinkyphish
Select To Compare


Alternative Project Comparisons
Popular Phishing Projects
Popular Certificate Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Golang
Certificate
Monitor
Information Security
Phishing