Skip to content
/ CTI Public

Repositório criado para compartilhar ferramentas utilizadas para caça a ameaças (CTI) sobre atores de ameaças e enriquecimento de IOCs coletadas destes.

Notifications You must be signed in to change notification settings

crocodyli/CTI

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 

Repository files navigation

Cyber Threat Intelligence

The focus of this repository is to present analyzes that have been performed, hashes of treated malware, as well as tools that are useful to enrich research on new threats.

Added Total Virus query tool: VTSearch.py.

About

Repositório criado para compartilhar ferramentas utilizadas para caça a ameaças (CTI) sobre atores de ameaças e enriquecimento de IOCs coletadas destes.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages