nccgroup / Threat-Intelligence-Alerts
Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding intelligence we have identified relating to emerging threats. As part of our mission to make our society more secure we wanted to make these alerts visible to all.
☆25Updated last year
Alternatives and similar repositories for Threat-Intelligence-Alerts:
Users that are interested in Threat-Intelligence-Alerts are comparing it to the libraries listed below
- ☆15Updated 3 years ago
- A collection of tools adversaries commonly use in an attack.☆14Updated 2 months ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆52Updated 3 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- A PowerShell script that checks for dangerous ACLs on system hives and shadows☆28Updated 3 years ago
- ☆21Updated last year
- An nmap script to produce target lists for use with various tools.☆33Updated 3 years ago
- ☆34Updated last week
- ☆11Updated 4 years ago
- A Simple Log4j Indicator of Compromise Linux Detector☆14Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- ☆42Updated 2 years ago
- ☆41Updated 9 months ago
- Sp00fer blog post -☆25Updated 2 years ago
- Windows Security Logging☆43Updated 2 years ago
- A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog☆18Updated last year
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- Web interface for monitoring and interacting with Netflow data stored in Silk repositories.☆13Updated 5 years ago
- Go module that allows you to authenticate to Azure with a well known client ID using interactive logon and grab the token☆25Updated 2 years ago
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated 2 years ago
- Pure Honeypots with an automated bash script☆19Updated 3 years ago
- ☆27Updated 3 weeks ago
- ☆9Updated 3 years ago
- Threat Mitigation Strategies☆25Updated last year
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- A tool to analyze Ntds.dit files once the NTLM and LM hashes have been cracked.☆12Updated 3 years ago