WeaverHeavy / CTIALinks
Cyber Threat Intelligence Appliance
☆13Updated 2 years ago
Alternatives and similar repositories for CTIA
Users that are interested in CTIA are comparing it to the libraries listed below
Sorting:
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- Library of threat hunts to get any user started!☆45Updated 5 years ago
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 5 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 4 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- BlueBox Malware analysis Box and Cyber threat intelligence.☆43Updated 3 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆35Updated 3 years ago
- ☆44Updated 2 months ago
- Automatic detection engineering technical state compliance☆55Updated last year
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆105Updated last year
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆116Updated last year
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 7 months ago
- ☆69Updated 4 years ago
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆16Updated last year
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated last week
- ☆53Updated 3 years ago
- yara detection rules for hunting with the threathunting-keywords project☆127Updated 4 months ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆114Updated 3 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Python based CLI for MalwareBazaar☆37Updated last month
- Lua plugin to extract data from Wireshark and convert it into MISP format☆48Updated last year
- ESXi Cyber Security Incident Response Script☆25Updated last year
- THOR Thunderstorm Collectors☆25Updated 2 weeks ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆84Updated last year
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆25Updated last year
- DNS Dashboard for hunting and identifying beaconing☆16Updated 5 years ago
- Simple Script to Help You Find All Files Has Been Modified, Accessed, and Created In A Range Time.☆27Updated 2 years ago