Ukraine Cyber Operations

Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.
Alternatives To Ukraine Cyber Operations
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Awesome Malware Analysis10,368
6 months ago32other
Defund the Police.
Awesome Threat Intelligence6,905
3 months ago24apache-2.0
A curated list of Awesome Threat Intelligence resources
Misp4,835
3 months ago2,386agpl-3.0PHP
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Yeti1,568
3 months ago21apache-2.0Python
Your Everyday Threat Intelligence
Malcom957
6 years ago13otherPython
Malcom - Malware Communications Analyzer
Ukraine Cyber Operations891
10 months agoYARA
Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.
Malware Exhibit857
3 months agomitAssembly
🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.
Thephish653
a year ago17agpl-3.0Python
ThePhish: an automated phishing email analysis tool
Klara630
a year ago6otherPHP
Kaspersky's GReAT KLara
Opensquat576
7 months ago1June 17, 202316gpl-3.0Python
The openSquat project is an open-source solution for detecting phishing domains and domain squatting. It searches for newly registered domains that impersonate legitimate domains on a daily basis.
Alternatives To Ukraine Cyber Operations
Select To Compare


Alternative Project Comparisons
Popular Threat Intelligence Projects
Popular Malware Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Malware
Osint
Yara
Threat Intelligence
Threat Hunting