Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Social-Analyzer - API And Web App For Analyzing And Finding A Person Profile Across +300 Social Media Websites (Detections Are Updated Regularly)

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Social-Analyzer - API And Web App For Analyzing And Finding A Person Profile Across +300 Social Media Websites (Detections Are Updated Regularly)


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


An API for analyzing & finding a person profile across +300 social media websites. It includes different string analysis and detection modules, you can choose which combination of modules to use during the investigation. The detection modules utilize a rating mechanism based on different detection techniques, which produces a rate value that starts from 0 to 100 (No-Maybe-Yes)


If you have a detection, please submit it in a pull request!

-------------------------------------              ---------------------------------
| Secuirty Testing | | Social-Analyzer |
------------------------------------- ---------------------------------
| Passive Information Gathering | <--> | Find Social Media Profiles |
| | | |
| Active Information Gathering | <--> | Post Analysis Activities |
-------------------------------- ----- ---------------------------------

Find Profile (Fast - FindUserProflesNormal)



Find Profile (Slow - FindUserProflesAdvanced)



Features
  • String Analysis
  • Search Engine Lookup
  • Multi Layers detections
  • Most Common Names & Words
  • Convert Numbers to Letters
  • Find Profles Normal (Fast)
  • Find Profles Advacned (Slow)
  • Find Profles Special (Slow)
  • Profile Screenshot
  • And more!

Install and run (Nodejs + NPM + Firefox)
add-apt-repository ppa:mozillateam/ppa
apt-get update
apt-get install -y firefox-esr tesseract-ocr
git clone https://github.com/qeeqbox/social-analyzer.git
cd social-analyzer
npm install
npm start

Install and run (docker)
git clone https://github.com/qeeqbox/social-analyzer.git
cd social-analyzer
sudo docker build -t social-analyzer . && sudo docker run -p 9005:9005 -it social-analyzer

Resources
  • api.duckduckgo, google api, nodejs, bootstrap, selectize, jquery and font-awesome

Disclaimer\Notes
  • This tool meant to be used localy (It does not have any type of Access Control)
  • If you want your website to be excluded from this project, please reach out to me!


...



๐Ÿ“Œ DarkUniverse APT Stayed Hidden for 8 Years, Updated Regularly


๐Ÿ“ˆ 31.59 Punkte

๐Ÿ“Œ Phacility is Winding Down Operations - will nominally continue to maintain Phabricator, but it will no longer be regularly updated.


๐Ÿ“ˆ 31.59 Punkte

๐Ÿ“Œ Five bag $300,000 in bug bounties after finding 55 security holes in Apple's web apps, IT infrastructure


๐Ÿ“ˆ 24.9 Punkte

๐Ÿ“Œ Ransomware Sees Triple-Digit Spike in Corporate Detections


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Microsoft: Malware, ransomware, and cryptominer detections are down in 2019


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Antivirus &#x26; Multiple Detections, (Sun, May 17th)


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ iot malware detections soar 273% since 2017. kaspersky lab warns home users of growing threat


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Malware detections surge by 48% in 2019


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Shlayer Trojan Accounted for 30 Percent of Detections for macOS in 2019


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Elastic Security Opens Public Detections Rules Repo - James Spiteri - PSW #667


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Want to see list of malware detections by Microsoft Defender? Here's how.


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ McAfee Labs Threats Report Reveals 605% Increase In COVID-19-Themed Attack Detections


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Rediscovering Limitations of Stateful Firewalls: "NAT Slipstreaming" &#x3f; Implications, Detections and Mitigations , (Fri, Nov 6th)


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Different types of injection methods/detections explained - [ CreateRemoteThread, Process Hollowing, APC Injection, Thread Hijacking]


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ How Behavioral Detections Actually Discovered the SolarWinds Orion SUNBURST Attack


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ COVID-19-themed cyberattack detections continue to surge


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Report highlights top 10 threat detections seen across Microsoft Azure AD and Office 365


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Android Stalkerware Rising: Research Indicates 48% More Android Stalkerware Detections in 2020 than in 2019


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Top 10 threat detections seen across Microsoft Azure AD and Office 365


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Swift-Attack - Unit Tests For Blue Teams To Aid With Building Detections For Some Common macOS Post Exploitation Methods


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ As Malware Dissemination Drops, Mobile Trojan Detections Grow.


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Uptycs Introduces Detections that Correlate Threat Activity from the Kubernetes Control Plane and Container Runtime


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Leveraging the Apple ESF for Behavioral Detections


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Cyber-Threat Detections Surge 55% in 2022


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Writing Your Own Ticket to the Cloud Like APT: A Dive to AD FS Attacks, Detections, and Mitigations


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Skyhook - A Round-Trip Obfuscated HTTP File Transfer Setup Built To Bypass IDS Detections


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Security Advisory 2953095: recommendation to stay protected and for detections


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ MITRE Releases ATT&CK v14 With Improvements to Detections, ICS, Mobileย 


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ New Rugmi Malware Loader Surges with Hundreds of Daily Detections


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Turning Open Reporting Into Detections


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Using Falco to Create Custom Identity Detections


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Stealthy โ€œHunter-Killerโ€ Malware Detections Surge 333% Annually


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Pure Malware Tools Pose As Legitimate Software to Bypass AV Detections


๐Ÿ“ˆ 21.98 Punkte

๐Ÿ“Œ Keyloggers, spyware, and stealers dominate SMB malware detections


๐Ÿ“ˆ 21.98 Punkte











matomo