-
@hashicorp and @srcmtd
- United States
- sourcesmethods.com
- @mattreduce.com
- @mattreduce@mastodon.social
🕵️♂️ cti
Central Repository for Adding Domains / Links to the Phishing.Database project - https://github.com/mitchellkrogza/Phishing.Database/
Tracking interesting Linux (and UNIX) malware. Send PRs
A curated list of awesome Jupyter projects, libraries and resources
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Machine Learning basics with phishing dataset
Domain Generation Algorithms research papers, datasets and code
Terraform scripts for deploying OpenCTI to AWS, Azure, and GCP
🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.
An Obsidian.md plugin that syncs highlights from Hypothesis.
jq for binary formats - tool, language and decoders for working with binary and text formats
The best and simplest free open source web page change detection, website watcher, restock monitor and notification service. Restock Monitor, change detection. Designed for simplicity - Simply moni…
Tool to analyze and detect MITM phishing toolkits on the web.
Track progress and keep notes while working through likethecoins' CTI Self Study Plan
AssemblyLine 4: File triage and malware analysis
A list of JARM hashes for different ssl implementations used by some C2/red team tools.
Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.
This repository hosts community contributed Kestrel huntflows (.hf) and huntbooks (.ipynb)
STIX data representing MITRE ATT&CK
Zui is a powerful desktop application for exploring and working with data. The official front-end to the Zed lake.
GRR Rapid Response: remote live forensics for incident response
A golang CLI tool to download malware from a variety of sources.
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.