PaloAltoNetworks / Unit42-timely-threat-intel
A collection of files with indicators supporting social media posts from Palo Alto Network's Unit 42 team to disseminate timely threat intelligence.
☆237Updated this week
Alternatives and similar repositories for Unit42-timely-threat-intel:
Users that are interested in Unit42-timely-threat-intel are comparing it to the libraries listed below
- An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.☆193Updated 7 months ago
- Awesome list of keywords and artifacts for Threat Hunting sessions☆522Updated this week
- CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable repor…☆223Updated last year
- 🏴☠️💰 Another Ransomware gang tracker☆177Updated this week
- Rules generated from our investigations.☆193Updated 3 months ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆182Updated 2 weeks ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆387Updated last month
- MISP Playbooks☆184Updated last week
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆346Updated last month
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆159Updated this week
- LotL RMM☆128Updated this week
- A repository of my own Sigma detection rules.☆157Updated 5 months ago
- ☆196Updated last year
- Welcome to the SEKOIA.IO Community repository!☆140Updated last week
- Repository of attack and defensive information for Business Email Compromise investigations☆246Updated 2 weeks ago
- CLI tools for forensic investigation of Windows artifacts☆325Updated 3 months ago
- A collection of CVEs weaponized by ransomware operators☆104Updated last month
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆151Updated 9 months ago
- Harness the power of Splunk for your investigations☆88Updated 2 months ago
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆116Updated this week
- An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.☆182Updated 7 months ago
- This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple…☆637Updated 3 weeks ago
- A collection of companies that disclose adversary TTPs after they have been breached☆244Updated 9 months ago
- ☆199Updated last year
- An opensource sigma conversion tool built using pysigma☆115Updated 2 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆118Updated 10 months ago
- Map tracking ransomware, by OCD World Watch team☆425Updated 5 months ago
- ☆514Updated 4 months ago
- Sigma rules to share with the community☆118Updated 3 weeks ago
- Indicators of Compromise☆182Updated 3 weeks ago