StrangerealIntel / CyberThreatIntelLinks
Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups
☆714Updated 2 years ago
Alternatives and similar repositories for CyberThreatIntel
Users that are interested in CyberThreatIntel are comparing it to the libraries listed below
Sorting:
- Repository of YARA rules made by Trellix ATR Team☆612Updated 6 months ago
- Indicators from Unit 42 Public Reports☆724Updated last month
- IOC from articles, tweets for archives☆317Updated last year
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆384Updated 3 years ago
- Volatility plugin for extracts configuration data of known malware☆490Updated last year
- A collection of red team and adversary emulation resources developed and released by MITRE.☆519Updated 4 years ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆583Updated last year
- ReversingLabs YARA Rules☆857Updated last week
- Online hash checker for Virustotal and other services☆835Updated 6 months ago
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆583Updated last week
- PCAP Samples for Different Post Exploitation Techniques☆365Updated 4 years ago
- A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net☆919Updated last year
- A curated list of awesome resources related to Mitre ATT&CK™ Framework☆610Updated 6 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆634Updated last week
- Sophos-originated indicators-of-compromise from published reports☆633Updated last month
- Malware Configuration And Payload Extraction☆759Updated 10 months ago
- ☆513Updated 11 months ago
- A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.☆565Updated 2 years ago
- YARA Rules I come across on the internet☆351Updated last year
- Misc Threat Hunting Resources☆374Updated 2 years ago
- ☆1,089Updated 6 years ago
- Defanged Indicator of Compromise (IOC) Extractor.☆550Updated last year
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆448Updated 2 years ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,165Updated 2 years ago
- Kaspersky's GReAT KLara☆716Updated last year
- Defences against Cobalt Strike☆1,294Updated 3 years ago
- Distributed malware processing framework based on Python, Redis and S3.☆440Updated 2 weeks ago
- A set of Zeek scripts to detect ATT&CK techniques.☆606Updated last year
- Elemental - An ATT&CK Threat Library☆318Updated 2 years ago
- Actionable analytics designed to combat threats☆999Updated 3 years ago