mrtouch93 / awesome-security-feed
A semi-curated list of Security Feeds
☆116Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-security-feed
- Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆174Updated last year
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated this week
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆181Updated 2 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- Collection of created MindMaps☆151Updated last year
- Dictionary of CTI-related acronyms, terms, and jargon☆136Updated 11 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- MISP Playbooks☆174Updated last month
- Repository resource for threat hunter☆158Updated 6 years ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆282Updated 3 years ago
- an awesome list of active defense resources☆113Updated 4 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 4 months ago
- A collection of intelligence about Log4Shell and its exploitation activity.☆181Updated 2 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆270Updated 2 months ago
- ☆114Updated last year
- Resources To Learn And Understand SIGMA Rules☆168Updated last year
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- links collected from SOC Core Skills class☆84Updated 3 years ago
- Pwnspoof repository☆257Updated last year
- Cyber Incident Response Team Playbook Battle Cards☆360Updated 6 months ago
- Open Threat Hunting Framework☆103Updated last year
- Python library for threat intelligence☆80Updated 4 months ago
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆122Updated 3 weeks ago
- ☆190Updated last year
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆109Updated last year
- Jupyter Notebooks for the Blue Team☆141Updated last year