cti topic
defangjs
URL / IP / Email defanging with Javascript. Make IoC harmless.
deepdarkCTI
Collection of Cyber Threat Intelligence sources from the deep and dark web
spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
jupyter-widget-stixview
STIX2 graph widget for Jupyter notebooks, powered by stixview library
stixview
STIX2 graph visualisation library in JS
adversarial-threat-modelling
Supporting material for my presentation "Adversarial Threat Modelling — A Practical Approach to Purple Teaming in the Enterprise"
Log4Shell-IOCs
A collection of intelligence about Log4Shell and its exploitation activity.
MISP
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
cti
Cyber Threat Intelligence Repository expressed in STIX 2.0
attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices