Automate Phishing Email Analysis | Phishtool | Sandbox Part 3 //Perumal Jegan

Perumal Jegan
Perumal Jegan
2.8 هزار بار بازدید - 3 سال پیش - Hi,   This TryHackMe room
Hi,
  This TryHackMe room talks about various free tools that can be used while analyzing phishing emails & attachments.
  These tools significantly save your time and provide credible results.


Comprehensive List of tools you may use to Analyze Phishing Emails :

Email header analysis :
1) Messageheader - https://toolbox.googleapps.com/apps/m...
2) Message Header Analyzer - https://mha.azurewebsites.net/
3) IP Address Info Lookup - https://ipinfo.io/
4) URLScan.io -  https://urlscan.io/
5) Cisco Talos URL/Domain Reuptation Check - https://talosintelligence.com/reputation


Email body analysis :
1) URL Extractor - https://www.convertcsv.com/url-extrac...
2) CyberShef URL Extractor - https://gchq.github.io/CyberChef/
3) Talos File Reputation - https://talosintelligence.com/talos_f...
4) VirusTotal - https://www.virustotal.com/gui/

Malware Sandboxes :
1) Any.Run - https://app.any.run/
2) Hybrid Analysis - https://www.hybrid-analysis.com/
3) Joe Sandbox - https://www.joesecurity.org/

PhishTool (For complete phihsing analysis) -  https://www.phishtool.com/

Other Useful Tools :
1) https://mxtoolbox.com/
2) https://phishtank.com/?
3) https://www.spamhaus.org/

===========================
Stay Connected with Me On
===========================
Website       :  https://perumaljegan.com
LinkedIn      :  LinkedIn: perumal-jeganatharavi-a890121b2
Twitter       :  Twitter: realperumalj

=================
Time Frame
=================
00:00   Introduction
02:53   What information should we collect (Checklist)?
04:38   Tools for Email header analysis
13:52   Tools for Email body analysis
21:21   Malware Sandbox
24:26   PhishTool
29:07   Phishing Case 1
33:53   Phishing Case 2
37:16   Phishing Case 3
40:56   Conclusion


#Phishing #Tools #TryHackMe
3 سال پیش در تاریخ 1400/11/08 منتشر شده است.
2,886 بـار بازدید شده
... بیشتر