GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

threat-intel

Website
Wikipedia
https://static.github-zh.com/github_avatars/MISP?size=40
MISP / MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

mispthreat-sharingthreat-huntingthreatintelmalware-analysisstixinformation-exchangefraud-management安全ctiCybersecurityfraud-detectionfraud-preventionthreat-analysisinformation-sharingthreat-intelligencethreat-intelligence-platformintelligencethreat-intel
PHP 5.82 k
2 天前
https://static.github-zh.com/github_avatars/muchdogesec?size=40
muchdogesec / awesome_threat_intel_blogs

A curated list of Awesome Threat Intelligence Blogs

Cybersecuritythreat-intelthreat-intelligenceAtomRSS
436
1 个月前
https://static.github-zh.com/github_avatars/MalwareSamples?size=40
MalwareSamples / Malware-Feed

Bringing you the best of the worst files on the Internet.

Malwarevirusesmalware-analysismalware-researchmalware-detectionmalware-samplesvirustotalthreatintelthreat-huntingthreat-intelligencemalware-samplemalwareanalysisCybersecuritycyber-securityiocsthreat-intel
Shell 333
4 年前
https://static.github-zh.com/github_avatars/MISP?size=40
MISP / MISP-maltego

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

mispmaltegoattackmitre-attacktransformpivotingvisualisationgraphanalysisthreat-intelligencethreat-intel
Python 177
1 年前
https://static.github-zh.com/github_avatars/davidonzo?size=40
davidonzo / Threat-Intel

Threat-Intel repository. API: https://github.com/davidonzo/apiosintDS

threat-intelligenceCybersecuritymispstixthreat-intelOSINT
Python 159
9 个月前
https://static.github-zh.com/github_avatars/Truvis?size=40
Truvis / Suricata_Threat-Hunting-Rules

Collection of Suricata rule sets that I use modified to my environments.

suricatasuricata-rulesnort安全threat-intelligencethreat-huntingthreat-detectionthreat-analysisthreat-intelnetwork-securitynetwork-monitoringnetwork-analysis
39
5 年前
https://static.github-zh.com/github_avatars/muchdogesec?size=40
muchdogesec / obstracts

#博客#Turn any blog into structured threat intelligence.

AtomblogRSSthreat-huntingthreat-intelthreat-intelligence
Python 34
2 天前
https://static.github-zh.com/github_avatars/hm-seclab?size=40
hm-seclab / YAFRA

YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.

IoC (Disambiguation)incident-responseCybersecuritythreatintelthreat-intelligencethreat-huntingindicators-of-compromisecyber-threat-intelligenceintelligencethreat-intelmalware-researchmispGitGitLabGitHub
Python 27
4 年前
https://static.github-zh.com/github_avatars/nttcom?size=40
nttcom / metemcyber

Decentralized Cyber Threat Intelligence Kaizen Framework

cyber-threat-intelligencethreat-intelligencethreat-intel以太坊smart-contracts
Python 26
4 年前
https://static.github-zh.com/github_avatars/Stuub?size=40
Stuub / CVE-2024-31848-PoC

PoC for Exploiting CVE-2024-31848/49/50/51 - File Path Traversal

jettypocthreatthreat-intel
Python 17
1 年前
https://static.github-zh.com/github_avatars/spydisec?size=40
spydisec / spydithreatintel

A repository dedicated to sharing Indicators of Compromise (IOCs) from production systems experiencing security incidents and OSINT feeds.

blocklistCybersecurityIoC (Disambiguation)MalwareOSINTPi-holethreat-intelligencethreat-huntingc2honeypotthreat-intel
Python 15
1 天前
https://static.github-zh.com/github_avatars/ch33r10?size=40
ch33r10 / BlueSpace2021

Ekoparty's BlueSpace Keynote November 2021. Shoutout to @plugxor Muchas Gracias!!!

threat-huntingthreat-intelligencethreat-intelhuntingcticyber-threat-intelligence
13
2 年前
https://static.github-zh.com/github_avatars/wisepythagoras?size=40
wisepythagoras / honeyshell

An SSH honeypot written entirely in Go.

Gosshssh-serverhoneypothoneypotsCybersecuritycyber-securitythreatintelthreat-intelligencethreat-huntingthreat-sharingthreat-analysisthreat-detectionthreat-intel
Go 12
7 个月前
https://static.github-zh.com/github_avatars/austin-lai?size=40
austin-lai / Collection-of-AzureSentinel-Playbook

Collection of Azure Sentinel - Playbook | Logic App (Template)

playbookingestionthreat-intel
8
3 年前
https://static.github-zh.com/github_avatars/ch33r10?size=40
ch33r10 / THOTCON0xB

THOTCON 0xB Adversary Detection Pipelines Talk on 10/8/2021 in Chicago, IL.

cyber-threat-intelligencectithreat-intelthreat-intelligenceCybersecurity
7
2 年前
https://static.github-zh.com/github_avatars/elliotwutingfeng?size=40
elliotwutingfeng / rstthreatsall

This repository consolidates all unique IOCs ever released at rstthreats. Updated at least once a day.

indicators-of-compromiseIoC (Disambiguation)maliciousOSINTCybersecurityMalwarethreat-intelthreat-intelligence
Python 7
2 个月前
https://static.github-zh.com/github_avatars/S-L1?size=40
S-L1 / ti_scraper

Highly configurable scripts for a web scraper intended to be used for cyber threat intelligence

cyber-securitycyber-threat-intelligencenewsletterthreat-intelwebscraperwebscrapingblueteamit-securitycortex
Python 7
12 天前
https://static.github-zh.com/github_avatars/franckferman?size=40
franckferman / CassandraCTI

🔮 Collect, process, and automatically distribute Cyber Threat Intelligence from RSS feeds across multiple platforms.

cticyber-threat-intelligencePythonthreatthreat-huntingthreat-intelthreat-intelligencethreatintelthreatintelligenceRSSrss-aggregatorrss-feedcyber-securitythreat-detection
5
5 个月前
https://static.github-zh.com/github_avatars/hrbrmstr?size=40
hrbrmstr / xforce

🧰 Tools to Gather Threat Intelligence from ‘IBM’ ‘X-Force’

Rrstatsthreat-intelthreat-intelligence
R 5
7 年前
https://static.github-zh.com/github_avatars/icelaterdc?size=40
icelaterdc / GuOx-Express

GuOx: Ultimate enterprise‑grade, AI & WASM‑powered Express security framework.

anomaly-detectioncspcsrfenterpriseExpressmiddlewareperformance-monitorrate-limiter安全self-healingthreat-intelWebAssembly
TypeScript 4
2 个月前
loading...