cyber-threat-intelligence topic

List cyber-threat-intelligence repositories

pywhatcms

42
Stars
7
Forks
Watchers

Unofficial WhatCMS API package

jupyter-widget-stixview

26
Stars
5
Forks
Watchers

STIX2 graph widget for Jupyter notebooks, powered by stixview library

stixview

70
Stars
16
Forks
Watchers

STIX2 graph visualisation library in JS

Reverse-Engineering

10.1k
Stars
953
Forks
Watchers

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

IntelOwl

3.1k
Stars
394
Forks
Watchers

IntelOwl: manage your Threat Intelligence at scale

Hacking-Windows

1.3k
Stars
120
Forks
Watchers

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

unified

1.3k
Stars
120
Forks
Watchers

☔️ interface for parsing, inspecting, transforming, and serializing content through syntax trees

Digital-Forensics-Guide

1.4k
Stars
161
Forks
Watchers

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

cti

1.6k
Stars
399
Forks
Watchers

Cyber Threat Intelligence Repository expressed in STIX 2.0

Cortex

1.3k
Stars
214
Forks
Watchers

Cortex: a Powerful Observable Analysis and Active Response Engine