facebook / threat-researchLinks
Welcome to the Meta Threat Research Indicator Repository, a dedicated resource for the sharing of Indicators of Compromise (IOCs) and other threat indicators with the external research community
☆169Updated 6 months ago
Alternatives and similar repositories for threat-research
Users that are interested in threat-research are comparing it to the libraries listed below
Sorting:
- Threat-Intel repository. API: https://github.com/davidonzo/apiosintDS☆162Updated last year
- ☆76Updated 4 years ago
- Hatching Triage public command-line utility and API library.☆74Updated 2 years ago
- Global IRT (Incident Response Team) is a project to describe common IRT and abuse contact information☆76Updated last year
- Threat Intel Platform for T-POTs☆159Updated this week
- Collection of YARA rules designed for usage through VirusTotal.com.☆79Updated last year
- A collection of data fetchers, and simple quarterly and yearly CVE forecasting models.☆44Updated 2 months ago
- Robust Python SDK and Command Line Client for interacting with IntelOwl's API.☆69Updated 8 months ago
- The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.☆37Updated last year
- Welcome to the SEKOIA.IO Community repository!☆171Updated this week
- Practical Information Sharing between Law Enforcement and CSIRT communities using MISP☆35Updated 2 years ago
- IOCs published by Black Lotus Labs☆124Updated last month
- The open ransomware payment tracker☆101Updated 3 months ago
- Base components for Assemblyline 4 (Datastore, ODM, Filestore, Remote Datatypes, utils function, etc...)☆71Updated last week
- This repository contains a comprehensive list of over 30k dynamic DNS domains as of 2024. The list is provided for informational purposes…☆110Updated last week
- Public Issue tracker to gather feedback for and allow discussions around Malpedia☆36Updated 3 years ago
- Yet another way to find where to report an abuse☆30Updated 10 months ago
- OASIS TC Open Repository: Validator for STIX 2.0 JSON normative requirements and best practices☆59Updated 4 months ago
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆56Updated this week
- Generate list of potential typo squatting domains with domain name permutation engine to feed AIL and other systems.☆100Updated 7 months ago
- Detection Rule License (DRL)☆21Updated 11 months ago
- Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https…☆127Updated 2 years ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆50Updated last week
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆119Updated last year
- IOK (Indicator Of Kit) is an open source language and ruleset for detecting phishing threat actor tools and tactics☆190Updated 7 months ago
- ☆19Updated 3 years ago
- YARA, SIGMA, SNORT Rules based on Malware Analysis☆16Updated 7 months ago
- Index and collection of MVT compatibile indicators of compromise.☆111Updated 4 months ago
- The central repository for adding or removing domains, links, and IPs from the Phishing.Database project.☆74Updated last week
- OpenCTI Python Client☆144Updated 3 weeks ago