kdrypr / CTI-Feed-CollectorLinks
Open Source Cyber Threat Intelligence Feed Collector
☆17Updated 3 years ago
Alternatives and similar repositories for CTI-Feed-Collector
Users that are interested in CTI-Feed-Collector are comparing it to the libraries listed below
Sorting:
- A ransomware group monitoring bot written in C#.☆57Updated 3 years ago
- IOC Data Obtained From Karakurt Hacking Team's Internal Infrastructure☆32Updated 3 years ago
- A repo for security analytics & threat hunting resources☆21Updated 6 years ago
- ☆96Updated 3 months ago
- Simple Script to Help You Find All Files Has Been Modified, Accessed, and Created In A Range Time.☆27Updated 2 years ago
- The Chupacabra case study was created by the ADEO dfir team due to the lack of resources and applications in the digital forensics field.…☆22Updated 3 years ago
- Carbon Black Response IR tool☆54Updated 4 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- Open Source Intelligence (OSINT) Tool List for Cyber Threat Intelligence Researchers☆22Updated last year
- IOC Collection 2022☆57Updated 2 years ago
- Dictionary of CTI-related acronyms, terms, and jargon☆144Updated last year
- Reference sheet for Threat Hunting Professional Course☆25Updated 6 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆116Updated last year
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 3 years ago
- Cheat sheets for threat hunting, detection and other stuff.☆34Updated 2 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆27Updated 5 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- ☆29Updated 7 months ago
- Winterfell is a group of windows batch scripts to collect Windows forensics data and perform efficient, and fast incident response and th…☆52Updated 5 years ago
- Browser Shortcuts for Cyber Security Related Online Services☆78Updated 4 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆61Updated last year
- Lokix Platform is a free open-source solution to help blue teams and threat hunters use Loki Scanner to sweep enterprise networks☆25Updated 5 years ago
- Python library for threat intelligence☆87Updated 7 months ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 4 years ago
- Python API for interacting with sigma rules.☆54Updated 3 years ago
- All the useful tools interesting to be used☆23Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- ☆19Updated 3 years ago