Commit Graph

80 Commits (3bae129d73a1a209bc0143118b1cd02937fb1abe)

Author SHA1 Message Date
Herman Slatman 3bae129d73 Merge pull request #14 from hslatman/hs_20160220
ThreatCrowd API and PassiveTotal added
2016-02-20 23:48:14 +01:00
Herman Slatman 030794ce29 Python ThreatCrowd API added 2016-02-20 23:43:49 +01:00
Herman Slatman 8a606a97c9 PassiveTotal added 2016-02-20 23:36:10 +01:00
Herman Slatman 2e5b41959c Merge pull request #13 from hslatman/hs_machinae
Machinae added
2016-02-18 20:04:38 +01:00
Herman Slatman 2268548136 add whitelist entry 2016-02-18 20:01:07 +01:00
Herman Slatman 767cc64afc Machinae added 2016-02-18 19:40:15 +01:00
Herman Slatman 3eec0eac4e Merge branch 'master' of https://github.com/hslatman/awesome-threat-intelligence 2016-02-14 09:09:51 +01:00
Herman Slatman 12671d0c8b small descriptions for sections 2016-02-14 09:09:23 +01:00
Herman Slatman 78f70da615 Merge pull request #12 from hslatman/hs_20160211
Small description for tools
2016-02-12 00:01:32 +01:00
Herman Slatman 9e9ba07c41 Small description for tools 2016-02-11 23:59:42 +01:00
Herman Slatman 928f310506 Merge pull request #11 from hslatman/hs_20160209
threat_intel and ThreatExchange update
2016-02-09 20:21:31 +01:00
Herman Slatman 86155bd10e Reference code line added 2016-02-09 20:06:53 +01:00
Herman Slatman a0968cb1c7 threat_intel added 2016-02-09 19:56:04 +01:00
Herman Slatman 63b624175c Alphabeticalize 2016-02-09 19:51:57 +01:00
Herman Slatman b2026140c1 Merge pull request #10 from hslatman/hs_20160208
ioc_parser + PyIOCe added
2016-02-08 17:30:49 +01:00
Herman Slatman a8d61e434b ioc_parser added 2016-02-08 17:27:49 +01:00
Herman Slatman f2c967d902 Python IOC editor added 2016-02-08 17:26:36 +01:00
Herman Slatman f2637998ed Merge pull request #9 from hslatman/hs_20160206
Structured Analytic Techniques book added
2016-02-06 23:16:46 +01:00
Herman Slatman 47e9654907 Structured Analytic Techniques book added 2016-02-06 23:12:23 +01:00
Herman Slatman c64f8f9695 Merge pull request #8 from hslatman/hs_ba
Bearded Avenger
2016-02-05 13:54:04 +01:00
Herman Slatman fb225fb434 Bearded Avenger added 2016-02-05 13:21:12 +01:00
Herman Slatman a45e80939e Alphabeticalize 2016-02-05 13:19:09 +01:00
Herman Slatman 8bd10dd168 Merge pull request #7 from hslatman/hs_20160204
TAXII test server added
2016-02-04 19:08:54 +01:00
Herman Slatman 6c6a8ffb6b TAXII test server added 2016-02-04 19:06:47 +01:00
Herman Slatman eeac4572a2 Alphabeticalize research 2016-02-04 19:04:45 +01:00
Herman Slatman fd9c5a633b Merge pull request #6 from hslatman/hs_20160202
OpenTAXII, cabby and libtaxii
2016-02-02 13:54:00 +01:00
Herman Slatman 7551b8d5de libtaxii added 2016-02-02 13:50:45 +01:00
Herman Slatman 058b71f0a7 Cabby TAXII client added 2016-02-02 13:48:40 +01:00
Herman Slatman 5645fd40e9 OpenTAXII added 2016-02-02 13:46:43 +01:00
Herman Slatman 5aa55d927a Merge pull request #5 from hslatman/hs_20160128
PhishTank, SSL Blacklist and HailATAXII.com added
2016-01-28 18:23:26 +01:00
Herman Slatman 8f8e483d7e HailATAXII.com added 2016-01-28 18:20:08 +01:00
Herman Slatman 9062c15c17 SSL Blacklist by Abuse.ch added 2016-01-28 18:16:29 +01:00
Herman Slatman 95bfb6269a PhishTank added 2016-01-28 18:13:03 +01:00
Herman Slatman a2b4c4bcca Merge pull request #4 from hslatman/hs_20160125
Adding several sources for operational TI
2016-01-25 13:36:37 +01:00
Herman Slatman 4af6e5593d Merge pull request #3 from hslatman/hs_travis
OpenPhish Added (+ Travis test)
2016-01-25 13:31:53 +01:00
Herman Slatman 651bd27d29 ThreatCrowd whitelist: SSL errors 2016-01-25 13:28:54 +01:00
Herman Slatman 85a08960d6 conflict with respect to openphish url fixed 2016-01-25 13:23:23 +01:00
Herman Slatman 3bd17854ca Removed duplicate url (although not super duplicate) 2016-01-25 13:09:08 +01:00
Herman Slatman 896ca123a4 fix URL 2016-01-25 13:07:36 +01:00
Herman Slatman 1e31c78a66 OpenPhish Added 2016-01-25 13:01:48 +01:00
Herman Slatman f94c0cdffc Small expl. added about TI sources 2016-01-25 12:53:47 +01:00
Herman Slatman 2cffafc6d0 MalwareDomains DNS blacklist added 2016-01-25 12:49:33 +01:00
Herman Slatman 71a5025a54 I-Blocklist lists added 2016-01-25 12:45:10 +01:00
Herman Slatman bc680c1d4f Emerging Threats Firewall rules 2016-01-25 12:27:41 +01:00
Herman Slatman 8d1d4b8bdb Emerging Threats IDS rules for Snort and Suricata 2016-01-25 12:24:01 +01:00
Herman Slatman 5414319e80 OpenPhish Added 2016-01-21 03:14:59 +01:00
Herman Slatman d6b9147cea Fix link 2016-01-20 01:13:24 +01:00
Herman Slatman ca4f407eca OpenTPC added 2016-01-20 01:11:45 +01:00
Herman Slatman 131756ac3e SANS CTI Usage Paper Added 2016-01-20 00:57:17 +01:00
Herman Slatman a858339692 Name fix 2016-01-20 00:51:59 +01:00