Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: threat-intelligence

Correia-jpv/fucking-awesome-malware-analysis

Defund the Police. With repository stars⭐ and forks🍴

Size: 554 KB - Last synced: about 3 hours ago - Pushed: about 4 hours ago - Stars: 12 - Forks: 2

eshlomo1/Microsoft-Sentinel-SecOps

Microsoft Sentinel SOC Operations

Language: PowerShell - Size: 6.95 MB - Last synced: about 5 hours ago - Pushed: 7 months ago - Stars: 230 - Forks: 61

mthcht/ThreatHunting-Keywords-yara-rules

yara detection rules for hunting with the threathunting-keywords project

Language: YARA - Size: 26.8 MB - Last synced: about 6 hours ago - Pushed: 4 days ago - Stars: 50 - Forks: 5

trickest/inventory

Asset inventory of over 800 public bug bounty programs.

Language: Shell - Size: 17.2 GB - Last synced: about 18 hours ago - Pushed: about 18 hours ago - Stars: 1,124 - Forks: 198

ChistaDev/Chista

Chista | Open Threat Intelligence Framework

Language: Go - Size: 53 MB - Last synced: about 23 hours ago - Pushed: 1 day ago - Stars: 46 - Forks: 3

prodaft/malware-ioc

This repository contains indicators of compromise (IOCs) of our various investigations.

Language: Python - Size: 19.9 MB - Last synced: about 23 hours ago - Pushed: 1 day ago - Stars: 198 - Forks: 25

JMousqueton/ransomware.live

🏴‍☠️💰 Another Ransomware gang tracker

Language: Python - Size: 2.96 GB - Last synced: about 15 hours ago - Pushed: 1 day ago - Stars: 82 - Forks: 11

mthcht/ThreatHunting-Keywords

Awesome list of keywords and artifacts for Threat Hunting sessions

Language: HTML - Size: 107 MB - Last synced: about 6 hours ago - Pushed: 4 days ago - Stars: 341 - Forks: 38

ivan-sincek/chad

Search Google Dorks like Chad. / Social media takeover tool.

Language: Python - Size: 701 KB - Last synced: about 6 hours ago - Pushed: 1 day ago - Stars: 19 - Forks: 3

PaloAltoNetworks/Unit42-timely-threat-intel

A collection of files with indicators supporting social media posts from Palo Alto Network's Unit 42 team to disseminate timely threat intelligence.

Size: 657 KB - Last synced: about 16 hours ago - Pushed: 1 day ago - Stars: 116 - Forks: 4

Bert-JanP/Open-Source-Threat-Intel-Feeds

This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.

Language: Python - Size: 66.4 KB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 460 - Forks: 55

muchdogesec/awesome-threat-intel-blogs

A curated list of Awesome Threat Intelligence Blogs from the DOGESEC community.

Size: 169 KB - Last synced: about 10 hours ago - Pushed: 21 days ago - Stars: 196 - Forks: 28

ninoseki/mitaka

A browser extension for OSINT search

Language: TypeScript - Size: 13.9 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 1,327 - Forks: 149

MISP/misp-warninglists

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Language: Python - Size: 302 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 480 - Forks: 164

rodanmaharjan/ThreatIntelligence

Malicious IP source.

Language: Python - Size: 51.6 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 29 - Forks: 3

smicallef/spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language: Python - Size: 15.4 MB - Last synced: 2 days ago - Pushed: 13 days ago - Stars: 11,806 - Forks: 2,096

ivre/obsidian-ivre-plugin

Grabs data from IVRE and brings it into Obsidian notes

Language: TypeScript - Size: 3.08 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 25 - Forks: 3

Baniur/baniur.github.io

Write-ups for CTF-like, CyberSec training platforms (BTLO, CyberDefenders) | Repository of forensic artifacts which are useful in real world and CTF investigations

Size: 46.9 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 0 - Forks: 0

InQuest/ThreatIngestor

Extract and aggregate threat intelligence.

Language: Python - Size: 1.65 MB - Last synced: 1 day ago - Pushed: 3 months ago - Stars: 790 - Forks: 133

IterateAI/OpenThreatDetection

Iterate.ai has open-sourced a powerful Weapons Detection AI software. The AI was trained on about 100 live guns, plus 20,000 videos of robberies and threats involving weapons. Our engineers taught the AI to detect guns, knives, kevlar vests, and robbery masks.

Language: PureBasic - Size: 51.2 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 56 - Forks: 13

joeavanzato/LogBoost

Convert a variety of log formats to CSV while enriching detected IPs with Geolocation, Domain, ASN, DNS and Threat Indicator matches.

Language: Go - Size: 3.72 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 78 - Forks: 0

MISP/misp-modules

Modules for expansion services, enrichment, import and export in MISP and other tools.

Language: Python - Size: 12 MB - Last synced: 2 days ago - Pushed: 3 days ago - Stars: 324 - Forks: 230

atenreiro/opensquat

The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains.

Language: Python - Size: 6.38 MB - Last synced: 2 days ago - Pushed: 3 months ago - Stars: 651 - Forks: 126

fastfire/deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

Size: 1.53 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 3,827 - Forks: 690

devsecops/awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

Size: 400 KB - Last synced: 3 days ago - Pushed: 5 months ago - Stars: 4,403 - Forks: 935

nxb1t/nxb1t.github.io

Research Blogs

Size: 33.2 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 0 - Forks: 0

thalesgroup-cert/Watcher

Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

Language: Python - Size: 13.4 MB - Last synced: about 13 hours ago - Pushed: 9 days ago - Stars: 801 - Forks: 119

Qvineox/domain-threat-intelligence-hub-mirror

Masters thesis in cyber security project on malicious domains detection. Operations Hub and Web UI. Mirror from GitLab.

Language: TypeScript - Size: 1.62 MB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 1 - Forks: 0

devfoundsec/BRIntelcollector

Cyber Threat Intelligence (CTI) usando fontes e indicadores de ameaças nacionais, ou até globais, mas com evidencias ou indicadores nacionais do Brasil 🌎

Language: Python - Size: 312 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 0 - Forks: 0

daprofiler/DaProfiler 📦

DaProfiler is an OSINT tool allowing you to collect certain information about yourself in order to rectify by rgpd requests the traces you may have left on the net. DaProfiler is indeed able to recover: Addresses, Social media accounts, e-mail addresses, mobile / landline number, jobs.

Language: Python - Size: 2.23 MB - Last synced: 2 days ago - Pushed: 8 months ago - Stars: 781 - Forks: 88

opencybersecurityalliance/stix-shifter

This project consists of an open source library allowing software to connect to data repositories using STIX Patterning, and return results as STIX Observations.

Language: Python - Size: 44.1 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 215 - Forks: 227

PeterDaveHello/url-shorteners

A comprehensive, high-quality URL shorteners domain list for whitelist/allowlist or blacklist/blocklist purposes, utilized by NextDNS, ControlD, RethinkDNS, dnslow.me, and other OSINT projects.

Language: Shell - Size: 385 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 81 - Forks: 18

rf-peixoto/phishing_pot

A collection of phishing samples for researchers and detection developers.

Size: 72.1 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 219 - Forks: 35

MISP/misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)

Language: Python - Size: 31.4 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 481 - Forks: 256

PAST2212/certthreat

CERT Transparency Log Monitoring for brand names and mailing domain names to detect phishing and brand impersonations

Language: Python - Size: 39.1 KB - Last synced: 5 days ago - Pushed: 6 days ago - Stars: 8 - Forks: 1

elbosso/phishing_catcher Fork of x0rz/phishing_catcher

Phishing catcher using Certstream

Language: Python - Size: 55.7 KB - Last synced: 5 days ago - Pushed: over 2 years ago - Stars: 0 - Forks: 1

Spacial/awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language: C - Size: 2.02 MB - Last synced: 4 days ago - Pushed: 20 days ago - Stars: 392 - Forks: 79

PAST2212/domainthreat

Newly registered Domain Monitoring to detect phishing and brand impersonation with subdomain enumeration and source code scraping

Language: Python - Size: 1.16 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 34 - Forks: 8

like-a-freedom/Intelligent-harvester

Tool that make threat intelligence collection easy

Language: Python - Size: 9.28 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 4 - Forks: 2

jacobdjwilson/awesome-annual-security-reports

A curated list of annual cyber security reports

Size: 886 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 150 - Forks: 23

cristianzsh/freki

:wolf: Malware analysis platform

Language: YARA - Size: 13.8 MB - Last synced: 3 days ago - Pushed: 3 months ago - Stars: 408 - Forks: 58

Qvineox/domain-threat-intelligence-agent-mirror

Masters thesis in cyber security project on malicious domains detection. Scanning agent. Mirror from GitLab.

Language: Go - Size: 177 KB - Last synced: 7 days ago - Pushed: 8 days ago - Stars: 1 - Forks: 0

fooblart/fooblart.github.io

Language: HTML - Size: 719 KB - Last synced: 6 days ago - Pushed: 7 days ago - Stars: 0 - Forks: 0

rshipp/awesome-malware-analysis

Defund the Police.

Size: 596 KB - Last synced: 11 days ago - Pushed: 18 days ago - Stars: 11,074 - Forks: 2,492

HuntDownProject/HEDnsExtractor

A suite for hunting suspicious targets, expose domains and phishing discovery

Language: Go - Size: 3.05 MB - Last synced: 7 days ago - Pushed: 8 days ago - Stars: 268 - Forks: 39

ninoseki/mihari

A query aggregator for OSINT based threat hunting

Language: Ruby - Size: 42.8 MB - Last synced: 8 days ago - Pushed: 9 days ago - Stars: 820 - Forks: 98

ThatSINEWAVE/Malware-Samples

This repository contains various malware and ransomware samples for research and analysis purposes.

Size: 492 MB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 2 - Forks: 0

typedb-osi/typedb-cti

Open Source Threat Intelligence Platform

Language: Python - Size: 7 MB - Last synced: 8 days ago - Pushed: 7 months ago - Stars: 134 - Forks: 13

GreyNoise-Intelligence/SA-GreyNoise

GreyNoise Splunk app

Language: Python - Size: 19.2 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 11 - Forks: 2

Deon-Trevor/Phishing-Threat-Hunting-Engine

Phishing Threat Hunting Programmable Search Engine

Language: HTML - Size: 11.7 KB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 1 - Forks: 0

Karneades/awesome-malware-persistence

A curated list of awesome malware persistence tools and resources.

Size: 116 KB - Last synced: about 4 hours ago - Pushed: about 1 year ago - Stars: 152 - Forks: 12

cyberstudio/cybsi-sdk

Python SDK для продукта Threat Analyzer

Language: Python - Size: 824 KB - Last synced: 8 days ago - Pushed: 9 days ago - Stars: 5 - Forks: 2

intelowlproject/GreedyBear

Threat Intel Platform for T-POTs

Language: Python - Size: 4.03 MB - Last synced: about 8 hours ago - Pushed: about 2 months ago - Stars: 117 - Forks: 29

Penetrum-Security/Threat-Intelligence

Penetrum LLC opensource Threat Intel. All information is also available at https://penetrum.com

Language: C# - Size: 10.9 MB - Last synced: 11 days ago - Pushed: over 3 years ago - Stars: 5 - Forks: 1

wesinator/ergenekon

Tracking and timelining historic and ongoing People's Republic of China :cn: malware targeting of Uyghur people

Size: 1.95 KB - Last synced: 11 days ago - Pushed: almost 4 years ago - Stars: 2 - Forks: 1

famasoon/serverless-osint

Samples to develop osint API using AWS lambda and API Gateway

Language: Go - Size: 3.91 KB - Last synced: 11 days ago - Pushed: about 5 years ago - Stars: 2 - Forks: 0

PetarRan/net-vulnerability

Check if your IPs, URLs or hosts are potentially malicious or infected.

Language: HTML - Size: 2.35 MB - Last synced: 11 days ago - Pushed: over 1 year ago - Stars: 8 - Forks: 1

seclytics/python-client

Python Client for Seclytics Threat Intelligence API

Language: Python - Size: 64.5 KB - Last synced: 10 days ago - Pushed: 11 days ago - Stars: 3 - Forks: 1

mkdemir/Threat-Collector

Language: Python - Size: 12.7 KB - Last synced: 10 days ago - Pushed: 11 days ago - Stars: 0 - Forks: 0

blurrySignature/threat_hunting_3

University course of threat intelligence ft. Yandex.Cloud

Size: 8.88 MB - Last synced: 10 days ago - Pushed: 11 days ago - Stars: 0 - Forks: 0

OsmanKandemir/indicator-intelligence

Finds related domains and IPv4 addresses to do threat intelligence after Indicator-Intelligence collects static files.

Language: Python - Size: 16.4 MB - Last synced: 10 days ago - Pushed: 10 months ago - Stars: 85 - Forks: 15

qeeqbox/reports

Recent cyber attacks reports & interesting analysis files

Size: 4.35 MB - Last synced: 11 days ago - Pushed: about 2 years ago - Stars: 15 - Forks: 5

Homas/ioc2rpz

ioc2rpz is a place where threat intelligence meets DNS.

Language: Erlang - Size: 8.09 MB - Last synced: 10 days ago - Pushed: about 2 months ago - Stars: 103 - Forks: 17

format81/TI-Mindmap-GPT

AI-powered tool designed to help producing Threat Intelligence Mindmap.

Language: Python - Size: 19.5 MB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 40 - Forks: 9

coolacid/docker-misp

A (nearly) production ready Dockered MISP

Language: Shell - Size: 163 KB - Last synced: 11 days ago - Pushed: 4 months ago - Stars: 227 - Forks: 94

matamorphosis/Scrummage

The Ultimate OSINT and Threat Hunting Framework

Language: Python - Size: 9.23 MB - Last synced: 11 days ago - Pushed: 9 months ago - Stars: 487 - Forks: 81

travisbgreen/hunting-rules

Suricata rules for network anomaly detection

Size: 399 KB - Last synced: 11 days ago - Pushed: 12 days ago - Stars: 143 - Forks: 41

pogzyb/czdsdump

Download domain data from the Centralized Zone Database Service

Language: Go - Size: 27.3 KB - Last synced: 11 days ago - Pushed: 12 days ago - Stars: 0 - Forks: 0

msdirtbag/ADXFlowmaster

ADXFlowmaster helps SecOps teams Threat Hunt suspicious network traffic inside & outside of Azure.

Language: Bicep - Size: 380 KB - Last synced: 12 days ago - Pushed: 13 days ago - Stars: 2 - Forks: 0

kitabisa/teler 📦

Real-time HTTP Intrusion Detection

Language: Go - Size: 655 KB - Last synced: 11 days ago - Pushed: 3 months ago - Stars: 2,969 - Forks: 247

a-oneil/Indicator-Search

Web application and API designed for rapid aggregation of OSINT results for enrichment.

Language: Python - Size: 5.34 MB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 7 - Forks: 0

Sam0x90/CTI

Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on

Language: PowerShell - Size: 2.57 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 75 - Forks: 5

KasperskyLab/threat-intelligence

A repository dedicated to deliver a comprehensive set of tools for integration and convenient use of Kaspersky Threat Intelligence services

Language: Python - Size: 65.4 KB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 7 - Forks: 0

pogzyb/certificate.stream

TLS certificate transparency monitoring for everybody

Language: Go - Size: 10.1 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 3 - Forks: 1

GreyNoise-Intelligence/pygreynoise

Python3 library and command line for GreyNoise

Language: Python - Size: 7.62 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 149 - Forks: 24

gormaniac/stormlibpp

StormLib++ | Python objects that make life as a Storm service developer easier

Language: Python - Size: 3.09 MB - Last synced: 15 days ago - Pushed: about 2 months ago - Stars: 3 - Forks: 1

t4d/StalkPhish 📦

StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

Language: Python - Size: 176 KB - Last synced: 15 days ago - Pushed: 2 months ago - Stars: 604 - Forks: 81

CERN-CERT/pDNSSOC

Leveraging MISP indicators via a pDNS-based infrastructure as a poor man’s SOC.

Language: HTML - Size: 15.6 MB - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 36 - Forks: 5

crocodyli/ThreatActors-TTPs

Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.

Size: 169 MB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 121 - Forks: 20

CrowdStrike/MISP-tools

Import CrowdStrike Threat Intelligence into your instance of MISP

Language: Python - Size: 7.33 MB - Last synced: 13 days ago - Pushed: 13 days ago - Stars: 32 - Forks: 8

Th3Tr1ckst3r/GReverse

A reverse search tool for OSINT (Open Source Intelligence) gathering & facial recognition via Google Custom Search & Google Vision API's.

Language: Python - Size: 51.8 KB - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 22 - Forks: 1

paulveillard/cybersecurity-red-team

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Red Team (Offensive) in Cybersecurity.

Size: 758 KB - Last synced: 4 days ago - Pushed: over 1 year ago - Stars: 77 - Forks: 22

qeeqbox/raven

Advanced Cyber Threat Map (Simplified, customizable, responsive and optimized)

Language: JavaScript - Size: 24.7 MB - Last synced: 11 days ago - Pushed: 9 months ago - Stars: 148 - Forks: 45

bonjourmalware/melody 📦

Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulation.

Language: Go - Size: 11.8 MB - Last synced: 4 days ago - Pushed: over 2 years ago - Stars: 137 - Forks: 22

t4d/PhishingKitHunter

Find phishing kits which use your brand/organization's files and image.

Language: Python - Size: 29.3 KB - Last synced: 15 days ago - Pushed: over 5 years ago - Stars: 221 - Forks: 64

MISP/MISP-maltego

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

Language: Python - Size: 4.66 MB - Last synced: 16 days ago - Pushed: over 1 year ago - Stars: 163 - Forks: 46

uptycslabs/IOCs

IOC's from the Uptycs Threat Research Blogs

Size: 119 KB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 10 - Forks: 4

ThatSINEWAVE/URL-Analysis-Tool

Python-based tool for analyzing URLs and detecting potential threats using various cybersecurity services.

Language: Python - Size: 23.4 KB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 1 - Forks: 0

ebarkie/blackhole-threats

Blackhole threats (with GoBGP).

Language: Go - Size: 187 KB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 0 - Forks: 0

wesinator/ICD203-intel-analysis 📦

"ICD 203" for intelligence analysis, in consumable form for reference. https://fas.org/irp/dni/icd/icd-203.pdf

Size: 3.91 KB - Last synced: 11 days ago - Pushed: about 4 years ago - Stars: 2 - Forks: 0

Te-k/pysafebrowsing

Python 3 Google Safe Browsing library

Language: Python - Size: 26.4 KB - Last synced: 14 days ago - Pushed: 9 months ago - Stars: 25 - Forks: 8

prashanth-sams/security-threats

Real time analysis of information security vulnerabilities

Language: Python - Size: 1.4 MB - Last synced: 21 days ago - Pushed: about 4 years ago - Stars: 1 - Forks: 0

nshalabi/SysmonTools

Utilities for Sysmon

Size: 1.37 GB - Last synced: 22 days ago - Pushed: 8 months ago - Stars: 1,445 - Forks: 205

yghazi/g4ti-nlp-processor

Backend for CTI annotation and NLP classifier

Language: Python - Size: 549 KB - Last synced: 23 days ago - Pushed: 8 months ago - Stars: 2 - Forks: 0

Viralmaniar/DDWPasteRecon

DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC & Blue Team to gain situational awareness of the organisation's web exposure on the pastesites. It Utilises Google's indexing of pastesites to gain targeted intelligence of the organisation. Blue & SOC teams can collect and analyse data from these indexed pastesites to better protect against unknown threats.

Language: C# - Size: 232 KB - Last synced: 5 days ago - Pushed: about 2 years ago - Stars: 37 - Forks: 11

HuntDownProject/KoodousFinder

A simple tool to allows users to search for and analyze android apps for potential security threats and vulnerabilities

Language: Python - Size: 3.2 MB - Last synced: 7 days ago - Pushed: about 1 month ago - Stars: 81 - Forks: 7

RansomLook/RansomLook

Yet another Ransomware gang tracker

Language: Python - Size: 5.61 MB - Last synced: 26 days ago - Pushed: 27 days ago - Stars: 239 - Forks: 45

tomchop/malcom

Malcom - Malware Communications Analyzer

Language: Python - Size: 15.1 MB - Last synced: 25 days ago - Pushed: over 6 years ago - Stars: 1,136 - Forks: 215

google/threat-team

IOCs from Threat Analysis Group (TAG)

Language: YARA - Size: 40 KB - Last synced: 4 days ago - Pushed: 3 months ago - Stars: 12 - Forks: 0

spacepatcher/firehol-ip-aggregator

App for storing FireHOL feeds (https://github.com/firehol/blocklist-ipsets) with a history of adding and removing each address

Language: Python - Size: 154 KB - Last synced: 11 days ago - Pushed: over 1 year ago - Stars: 31 - Forks: 11