0xtibs / Threat_IntelLinks
Automating simple report creating of threat intelligence using ChatGPT and Greynoise API.
☆10Updated last year
Alternatives and similar repositories for Threat_Intel
Users that are interested in Threat_Intel are comparing it to the libraries listed below
Sorting:
- CSIRT Jump Bag☆26Updated last year
- ☆14Updated 7 months ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆52Updated 3 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆71Updated 2 years ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆122Updated last year
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆112Updated 8 months ago
- ☆73Updated 9 months ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆44Updated last year
- Conference presentations☆47Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆37Updated 3 years ago
- ☆119Updated last year
- Incident Response documents and tooling☆74Updated last year
- ☆35Updated 9 months ago
- A preconfigured Velociraptor triage collector☆52Updated last week
- A collection of tips for using MISP.☆74Updated 8 months ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆21Updated last year
- Crowdstrike response script containing various functions for IR/triage☆12Updated 4 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆115Updated last year
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆23Updated 7 months ago
- Dictionary of CTI-related acronyms, terms, and jargon☆143Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- Resources, tools and utilities about Threat Intelligence☆70Updated 2 years ago
- ☆28Updated 4 months ago
- Remote access and Antivirus Logging Database☆42Updated last year
- Cyber Underground General Intelligence Requirements☆94Updated last year
- Random notes collected on the intertubes relating to DFIR☆34Updated 2 years ago
- ☆26Updated 3 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆60Updated 2 months ago
- A PowerShell incident response script for quick triage☆80Updated 3 years ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆35Updated 3 years ago