malicialab / iocsearcherLinks
A library and command line tool for extracting indicators of compromise (IOCs) from security reports in PDF, HTML, Word, or text format
☆38Updated 2 weeks ago
Alternatives and similar repositories for iocsearcher
Users that are interested in iocsearcher are comparing it to the libraries listed below
Sorting:
- Source code used at TweetFeed.live☆44Updated 2 years ago
- yara detection rules for hunting with the threathunting-keywords project☆126Updated 2 months ago
- ☆33Updated this week
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆25Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- ☆43Updated 2 years ago
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆17Updated 2 years ago
- Import Mitre Att&ck into Neo4j database☆37Updated 2 years ago
- Collection of rules created using YARA-Signator over Malpedia☆132Updated 8 months ago
- Small web frontend for using openAI's GPT-3.5 and GPT-4's API☆56Updated 4 months ago
- TIE is a machine learning model for inferring associated MITRE ATT&CK techniques from previously observed techniques.☆56Updated 3 months ago
- OpenCTI datasets☆28Updated last year
- Cyber Threat Intelligence Data, Indicators, and Analysis☆95Updated 3 weeks ago
- Welcome to the SEKOIA.IO Community repository!☆163Updated 3 weeks ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆78Updated 2 months ago
- IOCs for various malware families☆11Updated last year
- A MITRE Caldera plugin☆45Updated 8 months ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆57Updated 2 years ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆73Updated 2 weeks ago
- Augmentation to Machine Readable CTI☆31Updated 3 months ago
- Elastic Security Labs releases☆79Updated last month
- Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE…☆36Updated 2 months ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 3 years ago
- Intel Retrieval Augmented Generation (RAG) Utilities☆90Updated last year
- STIX 2.1 Visualizer, Attack and Activity Thread Graph for Threat Modeling☆33Updated 8 months ago
- ☆141Updated 2 weeks ago
- A specification and style guide for YARA rules☆52Updated last year
- Maco - Malware config extractor framework☆37Updated 3 weeks ago
- ☆25Updated 2 years ago
- pyJARM is a library for doing JARM fingerprinting using python☆50Updated 4 months ago