Skip to content

Latest commit

 

History

History
88 lines (65 loc) · 6.72 KB

threat-intel.md

File metadata and controls

88 lines (65 loc) · 6.72 KB
title description
Threat Intel
Discover where the threats begin.

APT Research

Frameworks/Platforms

  • ARTIF - An advanced real time threat intelligence framework to identify threats and malicious web traffic on the basis of IP reputation and historical data. last-commit
  • MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform). last-commit
  • ThreatIngestor - A flexible, configuration-driven, extensible framework for consuming threat intelligence. last-commit
  • ZeroBOX - A collaborative threat sintel dashboard

Pastes

  • Ghostbin - Ghostbin is a website where you can store and share text online.
  • Pastebin - Pastebin is a website where you can store text online for a set period of time.

Ransomware Group Feeds

!!!warning Warning Certain resources mentioned in the following section necessitate the use of TOR for access. It is imperative to bear in mind that participating in unlawful activities is explicitly forbidden, and adhering to the pertinent local and state regulations rests solely upon your individual responsibility. !!!

  • Arvin Club [TOR] - Arvin ransomware team homepage.
  • Avaddon [TOR] - Avaddon ransomware team homepage.
  • Babuk Locker [TOR] - Babuk Locker ransomware team homepage
  • CL0P [TOR] - CL0P ransomware team homepage.
  • CONTI [TOR] - CONTI ransomware team homepage.
  • Cuba [TOR] - Cuba ransomware team homepage.
  • DarkSide [TOR] - Darkside ransomware team homepage.
  • DoppelPaymer [TOR] - DoppelPaymer ransomware team hompage.
  • Everest [TOR] - Everest ransomware team homepage.
  • Lorenz [TOR] - Lorenz ransomware team hompage.
  • LV [TOR] - LV ransomware team homepage.
  • Mount Locker [TOR] - Mount Locker ransomware team homepage.
  • N3tw0rm [TOR] - N3tw0rm ransomware team homepage.
  • Nefilim (Corporate Leaks) [TOR] - Nefilm/Corporate Leaks ransomware team hompage.
  • Pay2Key [TOR] - Pay2Key ransomware team homepage
  • PYSA [TOR] - PYSA ransomware team homepage
  • Ragnar Locker [TOR] - Ragnar Locker ransomware team homepage.
  • Ragnarok [TOR] - Ragnarok ransomware team homepage.
  • RansomEXX [TOR] - RansomEXX ransomware team homepage.
  • Ranzy Locker [TOR] - Ranzy Locker ransomware team hompage.
  • Sodinokibi (REvil) [TOR] - REvil ransomware team hompage.
  • Sunscrypt [TOR] - Sunscrypt ransomware team homepage.
  • SynAck [TOR] - SynAck ransomeware team hompage
  • Xing Team [TOR] - Xing ransomware team hompage

TOR

Directory Listings

!!!warning Warning Some resources in the below section require TOR to access them. Remember, engaging in illegal activities is strictly prohibited, and compliance with local state laws is your sole responsibility. !!!

  • Dark Dir [TOR] - TOR Link Directory
  • Hidden Links [TOR] - TOR Link Directory
  • Onion Link Directory [TOR] - TOR Link Directory
  • Onion Scanner [TOR] - Onion Scanner is a unique deepweb shops crawler which gathers reviews for customers convenience.
  • Paul's Onion Links [TOR] - TOR Link Directory
  • Shops Dir [TOR] - ShopsDir is a growing catalogue of all DeepWeb/DarkNet shops, stores and markets
  • Tornode [TOR] - TOR Link Directory

Inspection

  • Onioff - An onion url inspector for inspecting deep web links. last-commit

Search Engines

!!!warning Warning Some resources in the below section require TOR to access them. Remember, engaging in illegal activities is strictly prohibited, and compliance with local state laws is your sole responsibility. !!!

  • Ahmia - Ahmia's mission is to create the premier search engine for services residing on the Tor anonymity network.
  • Hoodle [TOR] - A DeepWeb search engine with clear interface and accurate link database.
  • Sentor [TOR] - TOR Search Engine.