Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
-
Updated
Oct 28, 2024 - Go
Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Gather Open-Source Intelligence using PowerShell.
A tool for append URLs, skipping duplicates/paths & combine parameters.
Blacklists with data from OTX.ALIENVAULT.COM.
Scripts written by Steve Stonebraker for Administration
A collection of OSINT websites and tools to aid penetration testers with their info gathering tasks
Repository of scripts to add AlienVault's OTX intel feed to Zeek and Security Onion 2
Making Blocklists/blacklists with data from AlienVault Threat Exchange. CC0 1.0 Universal
This tool uses the power of Python with APIs from AbuseIPDB, Alienvault, Greynoise, Pulsedive, and Virustotal. This enables the user to research a Public IP Address and see an abundance of history about the Public IP Address that creates a fast overview for easy decision making.
Terraform Provider for AlienVault USM Anywhere
Threat intelligence sourced IPtables rule automation,dynamically synchronized using a git repository
jimi OTX triggers and actions
An async C# library for interacting with the AlienVault OTX DirectConnect APIs.
This library gets urls from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl. Inspired by Corbin Leo's gau
Ioc enrichment tool .
Security & Threat Intelligence - A fork of Alienvault OSSIM
Cyber Threat Intelligence (CTI) usando fontes e indicadores de ameaças nacionais, ou até globais, mas com evidencias ou indicadores nacionais do Brasil 🌎
Add a description, image, and links to the alienvault topic page so that developers can more easily learn about it.
To associate your repository with the alienvault topic, visit your repo's landing page and select "manage topics."