gau
Repository of automatically generated YARA rules from Malpedia's YARA-Signator with detailed statistics.
Proactive threat management identifies, assesses, and neutralizes cyber risks for robust defense.
Repository of automatically generated YARA rules from Malpedia's YARA-Signator with detailed statistics.
Signature-based YARA rules for detecting and preventing threats within Linux, Windows, and macOS systems.
A community-driven project sharing detection logic, adversary tradecraft, and resources to make detection development more efficient, following MITRE ATT&CK structure.
An all-in-one email outreach platform for finding and connecting with professionals, with features for lead discovery, email verification, and cold email campaigns.
QRadio is a tool/framework designed to consolidate cyber threats intelligence sources.
C# wrapper around Yara pattern matching library with Loki and Yara signature support.
A repository of freely usable Yara rules for detection systems, with automated error detection workflows.
A library of adversary emulation plans to evaluate defensive capabilities against real-world threats.
CIFv3 is the next version of the Cyber Intelligence Framework, developed against Ubuntu16, encouraging users to transition from CIFv2.
An extendable tool to extract and aggregate IOCs from threat feeds, integrates with ThreatKB and MISP.
Repository of Yara signatures for detecting targeted attacks on civil society organizations
Provides breach and attack simulation products for security control validation, offering three different products to meet the needs of organizations of various sizes and maturity levels.
Repository containing MITRE ATT&CK and CAPEC datasets in STIX 2.0 for cybersecurity threat modeling.
A StalkPhish Project YARA repository for Phishing Kits zip files.
A library of Amazon S3 attack scenarios with mitigation strategies.
A StalkPhish Project YARA repository for Phishing Kits zip files.
A modular tool for collecting intelligence sources for files and outputting in CSV format.
Acapulco is a Splunk application that automatically generates meta-events from hpfeeds channels and visualizes them using D3.js.
A curated collection of Sigma & Yara rules and Indicators of Compromise (IOCs) for threat detection and malware identification.
A python3 application for querying sites hosting publicly pasted data and scanning for sensitive information.