sophoslabs / covid-iocsLinks
Malware, spam, and phishing indicators of compromise that involve the use of COVID-19 or coronavirus in some way
☆32Updated 5 years ago
Alternatives and similar repositories for covid-iocs
Users that are interested in covid-iocs are comparing it to the libraries listed below
Sorting:
- A DNS Sinkhole List for testing purposes. (not for use in production systems) - UUID: 0f90ca2c-4b0a-4fbe-b659-449ab30c4284☆19Updated 4 years ago
- Threathunt details for the Solarwinds compromise☆33Updated 4 years ago
- ☆12Updated 8 years ago
- Auxiliary stuff☆35Updated this week
- ☆11Updated 4 years ago
- For storing of the volumes☆4Updated 5 years ago
- A commercial grade threat intelligence feed thats validated and updated every half hour.☆19Updated 2 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- SwitHak' Security Place for my Opinions and Work☆34Updated last year
- ☆39Updated 5 years ago
- A repository of telemetry domains and URLs used by mobile location tracking, user profiling, targeted marketing and aggressive ads librar…☆175Updated last year
- Cyber Threat Intelligence Feeds☆97Updated 8 years ago
- ☆25Updated 2 years ago
- pcqf (PC Quick Forensics) helps quickly gathering forensic evidence from Windows, Mac, and Linux systems, in order to identify potential …☆136Updated 2 years ago
- SANS CTI Summit 2021 Resources☆11Updated 2 years ago
- Lootbox downloads open directories shared on Twitter.☆35Updated 4 years ago
- Best practices in threat intelligence☆47Updated 2 years ago
- Presentation Slides and Video links☆32Updated 3 years ago
- Dragon Sandbox☆78Updated 12 years ago
- CrypTools' learning platform☆9Updated last year
- SentinelOne's SACK CVE Fixer☆22Updated 6 years ago
- 📰 Security RSS List 📰☆53Updated 5 years ago
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 5 years ago
- This utility can help determine if indicators of compromise (IOCs) exist in the log files of a Pulse Secure VPN Appliance for CVE-2019-11…☆28Updated 4 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- This module installs and configures MISP (Malware Information Sharing Platform)☆13Updated 3 weeks ago
- ☆29Updated 8 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 5 years ago
- A report on the reputation of some of the worst network hosts for Network Abuse, Malware, DDoS etc.☆9Updated last year