mthcht / ThreatIntel-Reports
Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports
☆88Updated this week
Alternatives and similar repositories for ThreatIntel-Reports:
Users that are interested in ThreatIntel-Reports are comparing it to the libraries listed below
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆118Updated 10 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 9 months ago
- yara detection rules for hunting with the threathunting-keywords project☆101Updated last week
- ☆80Updated 2 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 5 months ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆51Updated 4 months ago
- A collection of CVEs weaponized by ransomware operators☆104Updated last month
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆76Updated 5 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆36Updated 2 months ago
- Advanced Email Threat Hunting w/ Detection as Code☆48Updated last week
- ☆36Updated 10 months ago
- VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data …☆112Updated this week
- https://lolad-project.github.io/☆71Updated last month
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆24Updated 2 months ago
- ☆28Updated this week
- Detection Engineering with YARA☆87Updated last year
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆67Updated last month
- An introduction to detection engineering☆13Updated last month
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated 2 months ago
- A specification and style guide for YARA rules☆45Updated 11 months ago
- Active C&C Detector☆152Updated last year
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 3 months ago
- C2 Active Scanner☆52Updated 7 months ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆145Updated 4 months ago
- Contains compiled binaries of Volatility☆33Updated 3 weeks ago
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), a…☆48Updated 3 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- Baseline a Windows System against LOLBAS☆25Updated 9 months ago