ThreatIngestor VS Ukraine-Cyber-Operations

Compare ThreatIngestor vs Ukraine-Cyber-Operations and see what are their differences.

Ukraine-Cyber-Operations

Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine. (by curated-intel)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ThreatIngestor Ukraine-Cyber-Operations
1 10
786 907
1.9% -0.1%
7.6 3.4
3 months ago 10 months ago
Python YARA
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ThreatIngestor

Posts with mentions or reviews of ThreatIngestor. We have used some of these posts to build our list of alternatives and similar projects.

Ukraine-Cyber-Operations

Posts with mentions or reviews of Ukraine-Cyber-Operations. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-28.

What are some alternatives?

When comparing ThreatIngestor and Ukraine-Cyber-Operations you can also consider the following projects:

C2IntelFeeds - Automatically created C2 Feeds

StandWithUkraine - #StandWithUkraine banner and related documents

sysmon-config - Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

YaraHunter - 🔍🔍 Malware scanner for cloud-native, as part of CI/CD and at Runtime 🔍🔍

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform

harpoon

spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

misp-warninglists - Warning lists to inform users of MISP about potential false-positives or other information in indicators

Cerebro - Scripts and lists to help generate YARA friendly string mutations

StalkPhish - StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

awesome-malware-analysis - Defund the Police.