Cti_report_collection

Repository collecting and automagically processing public threat intelligence reports.
Alternatives To Cti_report_collection
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Apt_cybercriminal_campagin_collections3,307
4 months agoYARA
APT & CyberCriminal Campaign Collection
Binaryalert1,368
5 months ago45apache-2.0Python
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
Strelka767
4 months ago14December 01, 20239otherPython
Real-time, container-based file scanning at enterprise scale
Threatingestor730
6 months ago20November 02, 202311gpl-2.0Python
Extract and aggregate threat intelligence.
Reversinglabs Yara Rules646
5 months ago2mitYARA
ReversingLabs YARA Rules
Awesome Iocs525
3 years agootherShell
A collection of sources of indicators of compromise.
Threathunting495
9 months agogpl-3.0YARA
Tools for hunting for threats.
Icewater378
5 years agootherYARA
16,432 Free Yara rules created by
Malware Indicators174
4 years ago2YARA
Citizen Lab Malware Reports
Rastrea2r173
3 years ago3August 05, 20188mitPython
Collecting & Hunting for IOCs with gusto and style
Alternatives To Cti_report_collection
Select To Compare


Alternative Project Comparisons
Popular Threat Projects
Popular Yara Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Threat
Yara