Hunt down social media accounts by username across social networks
-
Updated
Nov 5, 2024 - Python
Hunt down social media accounts by username across social networks
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Open Cyber Threat Intelligence Platform
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Collection of Cyber Threat Intelligence sources from the deep and dark web
Web app that provides basic navigation and annotation of ATT&CK matrices
Cyber Threat Intelligence Repository expressed in STIX 2.0
Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.
A resource containing all the tools each ransomware gangs uses
Awesome Security lists for SOC/CERT/CTI
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
MITRE ATT&CK Website
🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
A python module for working with ATT&CK
OpenCTI Connectors
Main repository! MikoPBX - is free, easy to setup PBX for small business based on Asterisk 16 core
Modules for expansion services, enrichment, import and export in MISP and other tools.
STIX data representing MITRE ATT&CK
Add a description, image, and links to the cti topic page so that developers can more easily learn about it.
To associate your repository with the cti topic, visit your repo's landing page and select "manage topics."