danieldonda / Cyber-Threat-IntelligenceLinks
Compartilhamento de informação sobre ameaças e recursos de pesquisa
☆21Updated 2 years ago
Alternatives and similar repositories for Cyber-Threat-Intelligence
Users that are interested in Cyber-Threat-Intelligence are comparing it to the libraries listed below
Sorting:
- ☆19Updated 4 years ago
- ☆19Updated 5 months ago
- ☆66Updated 4 years ago
- Enumeração de Usuário☆56Updated 3 months ago
- ☆12Updated 5 years ago
- Some of my presentations and published articles in different conferences☆18Updated 4 years ago
- Notes and IoCs of fresh malware☆59Updated last year
- Explore CVE 2023-30845 automatically across multiple subdomains☆16Updated 2 years ago
- Offensive V Programming☆18Updated 4 years ago
- ☆16Updated 2 months ago
- Compilation of scripts/tools (made by me or not) that help me with Pentest and Bug Bounty.☆26Updated last year
- An application to test windows and linux shellcodes☆93Updated last year
- Personal notes from Red teamer for Blue/Red/Purple.☆56Updated last year
- Virus Total Free - IOC parser and report generator☆23Updated 2 years ago
- ☆42Updated 7 months ago
- DNS over HTTPS targeted malware (only runs once)☆96Updated 2 years ago
- Organizar documentos sobre OSINT feitos em pt-br☆19Updated last year
- ☆29Updated 7 months ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 3 years ago
- MalDev & AV-EDR Evasion for Pentesters☆17Updated 2 years ago
- OpenCTI.BR ThreatFeeds Public Repository☆119Updated this week
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆53Updated 3 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆21Updated 3 years ago
- Articles, White Papers, Technical Write-Ups and more authored by members of the GreySec community. Curated by staff, selected for excelle…☆27Updated 4 years ago
- ☆67Updated 2 years ago
- 「🚪」Linux Backdoor based on ICMP protocol☆63Updated 11 months ago
- A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)☆24Updated 3 years ago
- Dimorf is a ransomware using 256-bit AES with a self-destructing, randomly generated key for Linux OS´s☆59Updated 2 years ago
- ☆45Updated 4 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆87Updated 3 years ago