aptnotes / dataLinks
APTnotes data
☆1,735Updated 7 months ago
Alternatives and similar repositories for data
Users that are interested in data are comparing it to the libraries listed below
Sorting:
- An informational repo about hunting for adversaries in your IT environment.☆1,800Updated 3 years ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,627Updated 2 years ago
- Cyber Threat Intelligence Repository expressed in STIX 2.0☆1,914Updated 2 months ago
- Indicators of Compromises (IOC) of our various investigations☆1,800Updated last week
- yarGen is a generator for YARA rules☆1,676Updated 3 months ago
- YARA signature and IOC database for my scanners and tools☆2,697Updated last week
- APT & CyberCriminal Campaign Collection☆3,941Updated last year
- Various public documents, whitepapers and articles about APT campaigns☆3,597Updated last year
- ☆1,080Updated 6 years ago
- A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more e…☆4,304Updated last year
- Indicators from Unit 42 Public Reports☆718Updated last week
- Windows Events Attack Samples☆2,395Updated 2 years ago
- Utilities for MITRE™ ATT&CK☆1,038Updated last year
- Your Everyday Threat Intelligence☆1,888Updated this week
- Re-play Security Events☆1,663Updated last year
- Detect Tactics, Techniques & Combat Threats☆2,187Updated last week
- A collection of sources of indicators of compromise.☆889Updated 2 months ago
- Cyber Analytics Repository☆952Updated 2 months ago
- Interesting APT Report Collection And Some Special IOCs☆2,604Updated last week
- An information security preparedness tool to do adversarial simulation.☆1,126Updated 6 years ago
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆576Updated this week
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,514Updated last year
- Open Source Security Events Metadata (OSSEM)☆1,272Updated 2 years ago
- Web app that provides basic navigation and annotation of ATT&CK matrices☆2,180Updated 2 weeks ago
- CRITs - Collaborative Research Into Threats☆904Updated 6 years ago
- FireEye Publicly Shared Indicators of Compromise (IOCs)☆469Updated 6 years ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,162Updated 2 years ago
- Loki - Simple IOC and YARA Scanner☆3,595Updated 8 months ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,171Updated last week
- Repository of yara rules☆4,466Updated last year