GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

iocs

Website
Wikipedia
TheHive-Project/TheHive
https://static.github-zh.com/github_avatars/TheHive-Project?size=40
TheHive-Project / TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

mispsecurity-incidentsanalyzeriocsthehivedigital-forensicsincident-responseREST APIAPIScalainvestigationsdfir免费Open Sourceplatformcortexagplv3orchestrationincident-managementincident-response-tooling
Scala 3.69 k
3 年前
teler-sh/teler
https://static.github-zh.com/github_avatars/teler-sh?size=40
teler-sh / teler

Real-time HTTP Intrusion Detection

threat-huntingthreat-intelligenceidsintrusion-detection-systemthreat-analyzerGointrusion-detectionintrusionthreatiocslogslog
Go 3.05 k
1 年前
TheHive-Project/Cortex
https://static.github-zh.com/github_avatars/TheHive-Project?size=40
TheHive-Project / Cortex

Cortex: a Powerful Observable Analysis and Active Response Engine

responsedfiranalysisanalyzerthehiveengineScalaPythonREST APIAPIsecurity-incidentsdigital-forensicsiocsobservable免费free-softwareOpen Sourceincident-responsecyber-threat-intelligencecortex
Scala 1.43 k
9 天前
https://static.github-zh.com/github_avatars/mthcht?size=40
mthcht / awesome-lists

#Awesome#Awesome Security lists for SOC/CERT/CTI

blueteamhacktoolsredteam安全socAwesome ListsctiIoC (Disambiguation)blueteam-toolsdetectiondetection-engineeringdfirincident-responseiocssiemthreat-huntingthreat-intelligenceransomwarermm
YARA 995
1 天前
https://static.github-zh.com/github_avatars/curated-intel?size=40
curated-intel / Ukraine-Cyber-Operations

Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to U...

ukraineOSINTctithreat-intelligenceiocsthreat-huntingyaraMalware
YARA 924
2 年前
https://static.github-zh.com/github_avatars/drb-ra?size=40
drb-ra / C2IntelFeeds

Automatically created C2 Feeds

iocsindicators-of-compromisethreat-intelligencethreatintelthreat-huntingmetasploitcobaltstrikecobalt-strike
REXX 618
4 天前
https://static.github-zh.com/github_avatars/advanced-threat-research?size=40
advanced-threat-research / Yara-Rules

Repository of YARA rules made by Trellix ATR Team

yaraiocsthreat-huntingthreat-intelligence
YARA 599
3 个月前
https://static.github-zh.com/github_avatars/mthcht?size=40
mthcht / ThreatHunting-Keywords

#Awesome#Awesome list of keywords and artifacts for Threat Hunting sessions

Awesome Listsblueteamdetection-engineeringendpoint-securityiocsoffensive-scriptsoffensive-securityredteamsiemsocsplunkthreat-huntingthreat-intelligencethreathuntingdfirincident-responseforensichacktoolselk-stackyara-rules
PowerShell 580
2 个月前
https://static.github-zh.com/github_avatars/TheHive-Project?size=40
TheHive-Project / TheHiveDocs

Documentation of TheHive

mispsecurity-incidentsiocsthehivecortexanalyzerREST APIAPIincident-responsedigital-forensicsdfir免费free-software文档Open Sourceplatform
398
2 年前
https://static.github-zh.com/github_avatars/InQuest?size=40
InQuest / omnibus

The OSINT Omnibus (beta release)

OSINTPythonsecurity-automation安全threat-intelligenceiocs
Python 342
1 年前
https://static.github-zh.com/github_avatars/MalwareSamples?size=40
MalwareSamples / Malware-Feed

Bringing you the best of the worst files on the Internet.

Malwarevirusesmalware-analysismalware-researchmalware-detectionmalware-samplesvirustotalthreatintelthreat-huntingthreat-intelligencemalware-samplemalwareanalysisCybersecuritycyber-securityiocsthreat-intel
Shell 329
4 年前
https://static.github-zh.com/github_avatars/NewBee119?size=40
NewBee119 / Ti_Collector

本项目致力于收集网上公开来源的威胁情报,主要关注信誉类威胁情报(如IP/域名等),以及事件类威胁情报。

threat-intelligenceiocsthreat-feeds
Python 308
8 年前
https://static.github-zh.com/github_avatars/autistic-symposium?size=40
autistic-symposium / sec-pentesting-toolkit

👾 a decade of resources for security researchers: pentesting, CTF, wargames, cryptography, forensics, reverse engineering, IoCs, botnets, cloud hacking, linux hacking, steganography, vulnerabilities,...

botnetsctfwargameCryptographyiocsLinuxHackingCybersecurityforensicspost-exploitationNetworkpentesting逆向工程vulnerabilitiesSteganographyweb-securitypenetration-testing
C 186
6 个月前
https://static.github-zh.com/github_avatars/fhightower?size=40
fhightower / ioc-finder

Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security related information) from text. It uses grammars rather than regexes ...

indicators-of-compromisethreat-intelligencethreat-huntingthreat-sharingthreatintelcidr-rangeipv4iocsobservablegrammarsmalware-researchmalware-analysisHacktoberfest
Python 165
2 年前
https://static.github-zh.com/github_avatars/assafmo?size=40
assafmo / xioc

Extract indicators of compromise from text, including "escaped" ones.

IoC (Disambiguation)iocsextractextractiontext-miningtext-processingindicators-of-compromisecommand-line-tool命令行界面defangRegular expressiondata-mining
Go 160
5 年前
https://static.github-zh.com/github_avatars/fox-it?size=40
fox-it / cobaltstrike-beacon-data

Open Dataset of Cobalt Strike Beacon metadata (2018-2022)

PythonJSONpandasJupyter Notebookdatasetcobaltstrikebeaconthreat-intelligenceresearchiocsindicators-of-compromise
Jupyter Notebook 125
3 年前
https://static.github-zh.com/github_avatars/fox-it?size=40
fox-it / cobaltstrike-extraneous-space

Historical list of {Cobalt Strike,NanoHTTPD} servers

cobaltstrikeiocs
121
6 年前
https://static.github-zh.com/github_avatars/cert-lv?size=40
cert-lv / exchange_webshell_detection

Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)

Cybersecurity安全exchange-serveriocsblueteam
PowerShell 98
4 年前
https://static.github-zh.com/github_avatars/blackberry?size=40
blackberry / threat-research-and-intelligence

#计算机科学#BlackBerry Threat Research & Intelligence

人工智能iocs机器学习researchthreatintelligenceyara-rules
Jupyter Notebook 98
2 年前
https://static.github-zh.com/github_avatars/rodanmaharjan?size=40
rodanmaharjan / ThreatIntelligence

Malicious IP source.

Malwarethreat-intelligenceCybersecuritythreat-huntingtrojaniocsphishingthreatintelc2Common Vulnerabilities and Exposures (CVE)ctithreat-sharing
Python 96
4 天前
loading...