davidonzo / Threat-Intel
Threat-Intel repository. API: https://github.com/davidonzo/apiosintDS
☆149Updated 3 months ago
Alternatives and similar repositories for Threat-Intel:
Users that are interested in Threat-Intel are comparing it to the libraries listed below
- Fast IOC and YARA Scanner☆76Updated 4 years ago
- Sigma rules from Joe Security☆205Updated 2 months ago
- ☆197Updated last year
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆66Updated 2 months ago
- Hatching Triage public command-line utility and API library.☆65Updated last year
- Suricata rules for network anomaly detection☆155Updated last week
- A curated list of awesome things related to TheHive & Cortex☆174Updated 3 years ago
- ☆63Updated 2 months ago
- ☆130Updated last year
- Repository containing IOCs, CSV and MISP JSON from our blogs☆79Updated 3 years ago
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security relate…☆163Updated last year
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆99Updated 4 months ago
- Definition, description and relationship types of MISP objects☆94Updated last week
- Zeek-Formatted Threat Intelligence Feeds☆347Updated this week
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆52Updated 2 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆107Updated 2 weeks ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- Tool to extract indicators of compromise from security reports in PDF format☆72Updated 7 months ago
- Indicators of Compromise (IOCs) accompanying HP Threat Research blog posts and reports.☆29Updated 9 months ago
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆142Updated 4 months ago
- Welcome to the SEKOIA.IO Community repository!☆137Updated last week
- Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.☆268Updated this week
- Python 3 implementation of the VirusTotal v3 API☆78Updated 2 years ago
- Sublime rules for email attack detection, prevention, and threat hunting.☆269Updated this week
- OSSEM Detection Model☆174Updated 2 years ago
- Cyber Threat Intelligence Feeds☆89Updated 8 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- Python library for threat intelligence☆82Updated 2 weeks ago
- ☆27Updated 3 years ago