curated-intel / Ukraine-Cyber-OperationsLinks
Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.
☆926Updated 2 years ago
Alternatives and similar repositories for Ukraine-Cyber-Operations
Users that are interested in Ukraine-Cyber-Operations are comparing it to the libraries listed below
Sorting:
- Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.☆616Updated 3 years ago
- A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence☆667Updated 2 months ago
- Detector for Log4Shell exploitation attempts☆732Updated 3 years ago
- A query aggregator for OSINT based threat hunting☆899Updated this week
- GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]☆1,468Updated 11 months ago
- Collect information of Windows PC when doing incident response☆253Updated 2 years ago
- Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆175Updated 2 years ago
- Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers☆699Updated 3 weeks ago
- Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.☆929Updated last week
- OSINT tool - gets data from services like shodan, censys etc. in one app☆646Updated 2 years ago
- A curated list of tools related to Industrial Control System (ICS) security and Penetration Testing☆308Updated 3 years ago
- Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, …☆972Updated last year
- Tracking interesting Linux (and UNIX) malware. Send PRs☆1,182Updated last month
- A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365☆788Updated 2 years ago
- NMAP Vulnerability Scanning Scripts☆629Updated 3 years ago
- Collection of awesome resources on intelligence writing, including manuals/guides, standards, books, tranings, articles, videos, etc☆546Updated 11 months ago
- GitHub Data Analysis Framework.☆1,856Updated last year
- Data leak checker & OSINT Tool☆552Updated 4 years ago
- API Security Project aims to present unique attack & defense methods in API Security field☆1,390Updated last year
- Gets updates from various clearnet domains and ransomware threat actor domains☆395Updated last year
- A collection of intelligence about Log4Shell and its exploitation activity.☆184Updated 3 years ago
- Collaborative Incident Response platform☆1,209Updated this week
- Bash script to check if a domain or list of domains can be spoofed based in DMARC records☆329Updated 3 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆852Updated 3 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆352Updated 3 years ago
- Incident Response Methodologies 2022☆1,057Updated 2 months ago
- ☆570Updated 2 years ago
- ☆226Updated 2 years ago
- A browser extension for OSINT search☆1,619Updated this week
- Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.☆540Updated 8 months ago