csirtgadgets / verbose-robotLinks
The Fastest way to consume Threat Intel
☆25Updated 3 years ago
Alternatives and similar repositories for verbose-robot
Users that are interested in verbose-robot are comparing it to the libraries listed below
Sorting:
- A tool to assess data quality, built on top of the awesome OSSEM.☆78Updated 2 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- For storing of the volumes☆4Updated 5 years ago
- Simple Docker Honeypot server emulating small snippets of the Docker HTTP API☆30Updated 4 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆31Updated 3 years ago
- Use DNS to hunt for threats including DGAs☆15Updated 9 years ago
- Website crawler with YARA detection☆88Updated last year
- Bluewall is a firewall framework designed for offensive and defensive cyber professionals.☆106Updated 6 years ago
- ☆24Updated 2 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- Extract indicators of compromise from text, including "escaped" ones.☆160Updated 5 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 6 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆102Updated last month
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆101Updated 3 years ago
- ☆30Updated 6 years ago
- repo for sharing stuff☆16Updated last week
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated 2 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 5 years ago
- A Heroku-based web honeypot that can be used to create and monitor fake HTTP endpoints (i.e. honeytokens).☆64Updated 6 years ago
- hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hass…☆58Updated 9 months ago
- Yara rules to be used with the Burp Yara-Scanner extension☆48Updated 3 years ago
- Simulating Adversary Operations☆93Updated 7 years ago
- Deploy MISP Project software with Vagrant.☆43Updated 5 years ago
- ☆35Updated 4 years ago
- ☆51Updated 6 years ago
- ☆13Updated 5 years ago
- Searches for Insider Threat Hunting☆32Updated 6 years ago