openctibr / threatFeeds
OpenCTI.BR ThreatFeeds Public Repository
☆114Updated this week
Alternatives and similar repositories for threatFeeds:
Users that are interested in threatFeeds are comparing it to the libraries listed below
- ☆29Updated last year
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆114Updated 2 years ago
- ☆99Updated 3 years ago
- Open Source Platform for storing, organizing, and searching documents related to cyber threats☆164Updated last year
- MISP Playbooks☆198Updated 2 months ago
- Repository resource for threat hunter☆158Updated 6 years ago
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆83Updated last year
- Dictionary of CTI-related acronyms, terms, and jargon☆142Updated last year
- These are open source rules that can be utilized with QRadar to detect various types of threats in the environment.☆54Updated 5 years ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆118Updated last year
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆118Updated last month
- A collection of intelligence about Log4Shell and its exploitation activity.☆183Updated 3 years ago
- This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.☆38Updated 3 years ago
- Threat-Intelligence Feeds & Tools & Frameworks☆215Updated 10 months ago
- The Threat Actor Profile Guide for CTI Analysts☆106Updated last year
- Open Threat Hunting Framework☆114Updated last year
- Repository of public reference frameworks for the DFIR community.☆116Updated last year
- Docker configurations for TheHive, Cortex and 3rd party tools☆120Updated 2 years ago
- This repository contains links to awesome security articles.☆39Updated 8 months ago
- Zeek-Formatted Threat Intelligence Feeds☆359Updated this week
- Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups …☆289Updated last month
- Epyon is a swiss army knife tool for pentesting DevOps ecosystems.☆83Updated 10 months ago
- Cyber Underground General Intelligence Requirements☆92Updated last year
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆221Updated 3 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆280Updated 8 months ago
- The purpose of this script is to automate the web enumeration process and search for exploits☆114Updated 3 years ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆61Updated 9 months ago
- Tool to discover external and internal network attack surface☆195Updated 11 months ago
- ☆16Updated 3 months ago
- Some Threat Hunting queries useful for blue teamers☆125Updated 2 years ago