Skip to content

sebdraven/ioc_parser

 
 

Repository files navigation

ioc-parser

IOC Parser is a tool to extract indicators of compromise from security reports in PDF format. A good collection of APT related reports with many IOCs can be found here: APTNotes. Now it's compatible python 3.

Usage

iocp.py [-h] [-p INI] [-i FORMAT] [-o FORMAT] [-O path] [-d] [-l LIB] -path path

  • -p INI Pattern file
  • -i FORMAT Input format (pdf/txt/html)
  • -o FORMAT Output format (csv/json/yara)
  • -O path path to record results
  • -d Deduplicate matches
  • -l LIB Parsing library
  • -path path URL,path of file

you can pipe with CasperJS like that:

casperjs ioc_casper.js | iocp.py [-p INI] [-i FORMAT] [-o FORMAT] [-O path][-d] [-l LIB]

Requirements

One of the following PDF parsing libraries:

For HTML parsing support:

For HTTP(S) support:

About

Tool to extract indicators of compromise from security reports in PDF,HTML,Web,Text format

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 99.2%
  • JavaScript 0.8%