SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
-
Updated
Jul 31, 2024 - Python
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Defund the Police.
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io
Sysmon configuration file template with default high-quality event tracing
A recursive internet scanner for hackers.
IntelOwl: manage your Threat Intelligence at scale
Your Everyday Threat Intelligence
Phishing catcher using Certstream
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Utilities for Sysmon
CLI tool for open source and threat intelligence
OSINT from your favorite services in a friendly terminal user interface - integrations for Virustotal, Shodan, and Censys
The Correlated CVE Vulnerability And Threat Intelligence Database API
Extract and aggregate threat intelligence.
Powerful plugins and add-ons for hackers
Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.
A resource containing all the tools each ransomware gangs uses
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Add a description, image, and links to the threatintel topic page so that developers can more easily learn about it.
To associate your repository with the threatintel topic, visit your repo's landing page and select "manage topics."