sroberts / awesome-iocs
A collection of sources of indicators of compromise.
☆802Updated last month
Related projects ⓘ
Alternatives and complementary repositories for awesome-iocs
- A collection of resources for Threat Hunters☆852Updated 3 weeks ago
- Virtual Machine for Adversary Emulation and Threat Hunting☆1,247Updated 4 years ago
- ☆1,049Updated 5 years ago
- A curated list of awesome resources related to Mitre ATT&CK™ Framework☆585Updated 5 years ago
- Extract and aggregate threat intelligence.☆830Updated 9 months ago
- An informational repo about hunting for adversaries in your IT environment.☆1,716Updated 2 years ago
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆442Updated 2 years ago
- FAME Automates Malware Evaluation☆859Updated 2 weeks ago
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆528Updated this week
- Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs☆718Updated 4 years ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,137Updated last year
- 16,432 Free Yara rules created by☆380Updated 5 years ago
- Digital Forensics artifact repository☆1,061Updated 2 months ago
- DFIRTrack - The Incident Response Tracking Application☆482Updated 2 months ago
- Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux☆491Updated 2 years ago
- FireEye Publicly Shared Indicators of Compromise (IOCs)☆462Updated 5 years ago
- A set of Zeek scripts to detect ATT&CK techniques.☆563Updated 4 months ago
- The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).☆536Updated last year
- Online hash checker for Virustotal and other services☆808Updated 5 months ago
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- Indicators from Unit 42 Public Reports☆701Updated 2 weeks ago
- MISP trainings, threat intel and information sharing training materials with source code☆387Updated last month
- Re-play Security Events☆1,601Updated 7 months ago
- Indicators of Compromises (IOC) of our various investigations☆1,646Updated last week
- An information security preparedness tool to do adversarial simulation.☆1,097Updated 5 years ago
- Repository of YARA rules made by Trellix ATR Team☆569Updated 10 months ago
- CRITs - Collaborative Research Into Threats☆892Updated 5 years ago
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆702Updated last year
- Cyber Analytics Repository☆905Updated 7 months ago
- Modular file scanning/analysis framework☆617Updated 5 years ago