awesome-lists
awesome-lists copied to clipboard
Awesome Security lists for SOC/CERT/CTI
Security lists for SOC detections
Threat Hunting:
Detection Lists
- ๐ Lists: https://github.com/mthcht/awesome-lists/tree/main/Lists
- ๐ต๏ธโโ๏ธ ThreatHunting Guides: https://mthcht.medium.com/list/threat-hunting-708624e9266f
- ๐ Hijacklibs: https://github.com/mthcht/awesome-lists/tree/main/Hijacklibs
- ๐ฐ Suspicious Named pipes: https://github.com/mthcht/awesome-lists/blob/main/Lists/suspicious_named_pipe_list.csv
- ๐ง Suspicious Windows Services: https://github.com/mthcht/awesome-lists/blob/main/Lists/suspicious_windows_services_names_list.csv
- โฒ๏ธ Suspicious Windows Tasks: https://github.com/mthcht/awesome-lists/blob/main/Lists/suspicious_windows_tasks_list.csv
- ๐ช Suspicious destination port: https://github.com/mthcht/awesome-lists/blob/main/Lists/suspicious_ports_list.csv
- ๐ก๏ธ Suspicious Firewall rules: https://github.com/mthcht/awesome-lists/blob/main/Lists/suspicious_windows_firewall_rules_list.csv
- ๐ Suspicious User-agent: https://github.com/mthcht/awesome-lists/blob/main/Lists/suspicious_http_user_agents_list.csv
- ๐ Suspicious USB Ids: https://github.com/mthcht/awesome-lists/blob/main/Lists/suspicious_usb_ids_list.csv
- ๐ข Suspicious MAC address: https://github.com/mthcht/awesome-lists/blob/main/Lists/suspicious_mac_address_list.csv
- ๐ Suspicious Hostname: https://github.com/mthcht/awesome-lists/blob/main/Lists/suspicious_hostnames_list.csv
- ๐งฎ Metadata Executables: https://github.com/mthcht/awesome-lists/blob/main/Lists/executables_metadata_informations_list.csv
- ๐ธ๏ธ DNS over HTTPS server list: https://github.com/mthcht/awesome-lists/blob/main/Lists/dns_over_https_servers_list.csv
- ๐ TOR Nodes List: https://github.com/mthcht/awesome-lists/tree/main/Lists/TOR
- ๐ ๏ธ LOLDriver List: https://github.com/mthcht/awesome-lists/blob/main/Lists/loldrivers_list.csv
SIEM/SOC related:
Investigation
TI
- Virustotal
- SpamHaus
- AbuseIPDB
- Malwarebazaar
- emailrep
- shodan
- Onyphe
- Censys
- threatminer
- urlscan
- Apptotal (apps and extensions analysis)
- urlquery
- urlvoid
- ipvoid
- mxtoolbox
- Microsoft TI
- pulsedive
- threatbook
- McAfee Threat Intelligence Exchange
- Kaspersky Security Network
- Microsoft Security Intelligence Report
- IBM X-Force Exchange
- AlienVault OTX
- greynoise
More TI
Sandbox
Data manipulation
- jsoncrack
- cyberchef
- Hash calculator
- regex101
- CyberChef
- Javascript Deobfuscator
- JSONViewer
- TextMechanic
- UrlEncode.org
- TextFixer
- RegExr
- TextUtils
- TextCompactor
- Pretty Diff
- XML Tree
- Online XML Formatter and Beautifier
- XML Escape Tool
- DiffChecker
- CSVJSON
- HTML Formatter
- Text Tool
- String Manipulation Tool
- unshorten it
- urlunscrambler
- longurl
- Message Header
- MXToolbox EmailHeaders
- Email Header Analyzer
- Email Header Analysis
- Gitlab dashboard from Excel
- OPENAI
- uncoder
Detection Resources
DFIR
Security News
- CERT-FR
- CERT FR Alerts
- CERT FR Avis
- NIST CVEs
- JPCERT
- CISA news
- thedfirreport Feed
- Splunk Research Blog
- Unit42 Feed
- DFIR weekly sumary - thisweekin4n6
- akamai Feed
- Elastic Blog
- Checkpoint research Feed
- Cisco Talos Feed
- Crowdstrike Feed
- Hexacorn Blog
- simone kraus Blog
- Michael Haag Blog
- EricaZelic Blog
- Adam Chester Blog Feed
- Mauricio Velazco Blog
- Clรฉment Notin Feed
- tenable Blog
- horizon3 Feed
- Incidents reports Feed
- NCC Group Research Feed
- SpecterOps Feed
- Redcanary Feed
- Sophos Research Feed
- virusbulletin
- Offensive Research - DSAS by INJECT
- HackerNews Feed
- Bleepingcomputer Feed
- detect.fyi
Formations
DFIR
- @inversecos - APT Emulation Labs: xintra
- 13cubed - Investigating Windows Endpoints: 13cubed.com
- @0gtweet - Forensic course: Mastering Windows Forensics
- SANS: SANS508