0xDanielLopez / TweetFeed_code
Source code used at TweetFeed.live
☆39Updated 2 years ago
Alternatives and similar repositories for TweetFeed_code:
Users that are interested in TweetFeed_code are comparing it to the libraries listed below
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- yara detection rules for hunting with the threathunting-keywords project☆94Updated this week
- ☆41Updated 2 years ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆66Updated 2 months ago
- Welcome to the SEKOIA.IO Community repository!☆137Updated last week
- Cyber Threat Intelligence Data, Indicators, and Analysis☆81Updated last month
- IOCs for various malware families☆11Updated 6 months ago
- C2 Active Scanner☆52Updated 7 months ago
- Open IOC sharing platform☆54Updated 2 months ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆110Updated last month
- Active C2 IoCs☆97Updated 2 years ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆22Updated last year
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆155Updated this week
- ☆64Updated last week
- ☆96Updated last month
- Collection of rules created using YARA-Signator over Malpedia☆125Updated 2 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆73Updated last week
- JA4TScan is an active TCP server fingerprinting tool.☆64Updated 5 months ago
- ☆98Updated last week
- Small web frontend for using openAI's GPT-3.5 and GPT-4's API☆52Updated 5 months ago
- ☆45Updated 9 months ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 2 years ago
- Linux Evidence Acquisition Framework☆114Updated 4 months ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- Collection of YARA rules designed for usage through VirusTotal.com.☆66Updated 9 months ago
- IOC Collection 2022☆56Updated last year
- Threat Hunting queries for various attacks☆223Updated this week
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago