ThreatLabz / iocs
This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports
☆67Updated 2 months ago
Alternatives and similar repositories for iocs:
Users that are interested in iocs are comparing it to the libraries listed below
- ☆65Updated 2 weeks ago
- ☆86Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆115Updated last year
- A collection of tips for using MISP.☆74Updated 2 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Fast IOC and YARA Scanner☆76Updated 4 years ago
- Forensic Artifact Collection Tool Matrix☆81Updated 3 months ago
- Sigma rules to share with the community☆118Updated 2 weeks ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆74Updated 3 weeks ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆60Updated 9 months ago
- ☆84Updated this week
- Repository of public reference frameworks for the DFIR community.☆115Updated last year
- Full of public notes and Utilities☆97Updated this week
- The Threat Actor Profile Guide for CTI Analysts☆104Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆53Updated 2 weeks ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 3 months ago
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- IOC Collection 2022☆57Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- yara detection rules for hunting with the threathunting-keywords project☆101Updated last week
- CarbonBlack EDR detection rules and response actions☆71Updated 5 months ago
- A home for detection content developed by the delivr.to team☆67Updated last week
- A repository of my own Sigma detection rules.☆157Updated 5 months ago
- Slides of my public talks☆54Updated last year
- Script to automate Linux live evidence collection☆27Updated 2 years ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated last week
- pySigma Splunk backend☆36Updated 3 weeks ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago