threat-intel topic
Malware-Feed
Bringing you the best of the worst files on the Internet.
MISP
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
MISP-maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Threat-Intel
Threat-Intel repository. API: https://github.com/davidonzo/apiosintDS
Suricata_Threat-Hunting-Rules
Collection of Suricata rule sets that I use modified to my environments.
awesome-threat-intel-blogs
A curated list of Awesome Threat Intelligence Blogs from the DOGESEC community.
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
metemcyber
Decentralized Cyber Threat Intelligence Kaizen Framework