rapid7 / dataLinks
☆46Updated last year
Alternatives and similar repositories for data
Users that are interested in data are comparing it to the libraries listed below
Sorting:
- Bluehat 2018 Graphs for Security Workshop☆42Updated 6 years ago
- CyCAT.org taxonomies☆15Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- The repository contains IOCs in CSV format for APT, Cyber Crimes, Malware and Trojan and whatever I found as part of hunting and research☆12Updated 8 years ago
- This utility can help determine if indicators of compromise (IOCs) exist in the log files of a Pulse Secure VPN Appliance for CVE-2019-11…☆28Updated 4 years ago
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆102Updated 2 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- The repository for Building visualisation platforms for OSINT data using open source solutions☆30Updated 6 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 4 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- IoC's, PCRE's, YARA's etc☆24Updated 3 months ago
- Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)☆44Updated 3 years ago
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 5 years ago
- A map displaying threat actors from the misp-galaxy☆33Updated 2 years ago
- This module installs and configures MISP (Malware Information Sharing Platform)☆13Updated last month
- Repository of Cofense Coronavirus Phishing Yara Rules (details can be found here: https://cofense.com/solutions/topic/coronavirus-infocen…☆10Updated 5 years ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hass…☆58Updated 10 months ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- CARET - A tool for viewing cyber analytic relationships☆55Updated 5 years ago
- ☆24Updated 2 years ago
- Mapping the ATT&CK matrix in a Cowrie honeypot☆16Updated 6 years ago
- Home to the ActorTrackr source code☆29Updated 7 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 8 months ago
- List CVEs and details that apply to your infrastructure (pre-inventoried).☆10Updated 4 years ago
- Network Forensics Workshop Files☆17Updated 10 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Analytics for Accounting logs from Network devices☆17Updated 4 years ago
- A proof of concept implementation of the Siemens S7 protocol analyser for the Bro IDS.☆16Updated 8 years ago