Cti

Cyber Threat Intelligence Repository expressed in STIX 2.0
Alternatives To Cti
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Aptnotes3,352
4 months ago4
Various public documents, whitepapers and articles about APT campaigns
Apt_cybercriminal_campagin_collections3,307
3 months agoYARA
APT & CyberCriminal Campaign Collection
Hayabusa1,800
3 months ago33gpl-3.0Rust
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Cti1,561
3 months ago17other
Cyber Threat Intelligence Repository expressed in STIX 2.0
Advmlthreatmatrix904
2 years ago2
Adversarial Threat Landscape for AI Systems
Opensquat576
7 months ago1June 17, 202316gpl-3.0Python
The openSquat project is an open-source solution for detecting phishing domains and domain squatting. It searches for newly registered domains that impersonate legitimate domains on a daily basis.
Incubator Spot339
a year ago7apache-2.0Python
Mirror of Apache Spot
Drawio Threatmodeling264
4 years ago1mit
Draw.io libraries for threat modeling diagrams
Open Network Insight187
7 years ago31apache-2.0
ONI development has been moved into Apache Software Foundation - Apache Spot (incubating) http://spot.apache.org/
Pie147
4 years ago8mitPowerShell
:mailbox: The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365
Alternatives To Cti
Select To Compare


Alternative Project Comparisons
Popular Threat Projects
Popular Attack Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Attack
Threat