Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / hslatman/awesome-threat-intelligence issues and pull requests

#280 - add SecAI

Pull Request - State: open - Opened by jweny about 2 months ago

#279 - Update README.md

Pull Request - State: open - Opened by ikn7 2 months ago

#278 - GenAIPot - Added to README.md

Pull Request - State: open - Opened by ls1911 3 months ago

#277 - Add CTI-CMM

Pull Request - State: closed - Opened by hslatman 3 months ago

#275 - Add Hunt.io tool

Pull Request - State: open - Opened by ivaj30 5 months ago

#274 - Update README.md

Pull Request - State: open - Opened by redaelli 5 months ago

#273 - Added TLS Cipher Suites

Pull Request - State: open - Opened by stellastrareviews 5 months ago

#272 - Update README.md

Pull Request - State: open - Opened by aydinnyunus 5 months ago

#271 - broken link removal

Pull Request - State: closed - Opened by KillrBunn3 5 months ago - 1 comment

#270 - Add Overwatch Cyber Pulse Feed

Pull Request - State: open - Opened by ow-zara 5 months ago

#269 - Updates and removal

Pull Request - State: closed - Opened by referefref 6 months ago - 1 comment

#268 - Updates

Pull Request - State: closed - Opened by referefref 6 months ago

#267 - WhiteIntel Search Engine is Added

Pull Request - State: open - Opened by WhiteIntel 7 months ago

#265 - Update of README_ch.md

Pull Request - State: closed - Opened by PolluxAvenger 8 months ago - 1 comment

#264 - Added Shreshta Newly Registered domains(NRD) feed

Pull Request - State: open - Opened by pswapneel 9 months ago

#263 - I've added Chista CTI Framework to Tools table

Pull Request - State: open - Opened by rbozburun 10 months ago

#262 - Create demo.test

Pull Request - State: closed - Opened by RahulRawatdevops 11 months ago

#261 - Added threat API ipapi.is to the README

Pull Request - State: open - Opened by NikolaiT about 1 year ago

#260 - Add free Validin DNS database to the list of OSINT sources

Pull Request - State: open - Opened by warmer about 1 year ago

#259 - Add urlabuse.com

Issue - State: open - Opened by ps-ACA about 1 year ago

#258 - Add Ellio:Community feed

Pull Request - State: open - Opened by elliotechayush about 1 year ago

#257 - Added Tranco list to sources

Pull Request - State: open - Opened by jwackito about 1 year ago

#256 - Missing OSCF framework/schema

Issue - State: open - Opened by CosmicKnight about 1 year ago

#255 - Adding Deepinfo

Pull Request - State: open - Opened by CyberSecurityRepo over 1 year ago

#254 - Add Spur.us service

Pull Request - State: closed - Opened by maxvarm over 1 year ago - 1 comment

#253 - ✨ adding vulncheck XDB

Pull Request - State: open - Opened by mfreeman451 over 1 year ago

#252 - Netlab 360 is dead

Issue - State: open - Opened by elliotwutingfeng over 1 year ago

#251 - Hail a Taxii seems to be dead

Issue - State: closed - Opened by obi-jon over 1 year ago - 1 comment

#250 - Adding 'BeeSting Honeypot Project' to list of 'Sources' in README.md

Pull Request - State: open - Opened by joeavanzato almost 2 years ago - 2 comments

#249 - Added Spring Security in Action, 2nd Ed

Pull Request - State: open - Opened by stjepanjurekovic almost 2 years ago

#247 - Update README.md

Pull Request - State: open - Opened by freecamel almost 2 years ago - 1 comment

#246 - adding new tool -- file2stix

Pull Request - State: closed - Opened by himynamesdave almost 2 years ago - 1 comment

#245 - Add PickupSTIX

Pull Request - State: closed - Opened by hslatman about 2 years ago

#244 - Cleanup 2022-10-11

Pull Request - State: closed - Opened by hslatman about 2 years ago

#243 - Cleanup 2022-10-08 part 1

Pull Request - State: closed - Opened by hslatman about 2 years ago

#242 - Apility.io deprecated

Issue - State: closed - Opened by tykkz about 2 years ago - 1 comment

#241 - Add Structured Content

Issue - State: open - Opened by sankalpsp07 about 2 years ago - 1 comment

#240 - Add SecurityScorecard IoCs

Pull Request - State: closed - Opened by hslatman about 2 years ago

#239 - 3372630768

Issue - State: closed - Opened by kit70605 about 2 years ago

#238 - Updated Readme.MD, removed apility

Pull Request - State: closed - Opened by Michaelgathara over 2 years ago - 1 comment

#237 - CTI

Issue - State: closed - Opened by Justin-Lund over 2 years ago - 1 comment

#236 - Add CTIX, Cyware Threat Intelligence Feeds

Pull Request - State: closed - Opened by AashiqRamachandran over 2 years ago - 1 comment

#235 - Update GreyNoise verbiage / formatting

Pull Request - State: closed - Opened by koronkowy over 2 years ago - 3 comments

#234 - fix/remove dead links

Pull Request - State: closed - Opened by CrimsonTome over 2 years ago - 1 comment

#233 - Added threatfox.abuse.ch

Pull Request - State: closed - Opened by FH089 over 2 years ago - 1 comment

#232 - Add Talos Intelligence

Pull Request - State: closed - Opened by Hak4Kidz over 2 years ago - 1 comment

#230 - Adding seclookup scanner

Pull Request - State: open - Opened by ankitsec over 2 years ago

#229 - Add CrowdSec in README as a new source

Pull Request - State: closed - Opened by mazzma12 over 2 years ago - 4 comments

#228 - Added TypeDB CTI

Pull Request - State: closed - Opened by tomassabat over 2 years ago - 2 comments

#227 - Add ThreatJammer.com to the main awesome-threat-intelligence list

Pull Request - State: closed - Opened by diegoparrilla over 2 years ago - 1 comment

#226 - update of readme_ch.md

Pull Request - State: closed - Opened by PolluxAvenger almost 3 years ago - 1 comment

#225 - add RST Cloud Threat Intel Feed

Pull Request - State: closed - Opened by nikolaiav almost 3 years ago - 1 comment

#224 - adding Stixview to the list of tools

Pull Request - State: closed - Opened by traut almost 3 years ago - 1 comment

#223 - Add tool Taranis NG

Pull Request - State: open - Opened by milankowww almost 3 years ago

#222 - Add tool Analyze

Pull Request - State: closed - Opened by aslefhewqiwbepqwefbpqsciwueh about 3 years ago - 3 comments

#221 - Added CyberGordon

Pull Request - State: closed - Opened by itpropaul about 3 years ago - 1 comment

#220 - Add tool Gigasheet

Pull Request - State: closed - Opened by HackerErik about 3 years ago - 1 comment

#219 - Add Gigasheet

Issue - State: closed - Opened by HackerErik about 3 years ago

#218 - adding vulmatch

Pull Request - State: closed - Opened by himynamesdave about 3 years ago - 2 comments

#217 - adding siemrules

Pull Request - State: closed - Opened by himynamesdave about 3 years ago

#216 - adding stixify

Pull Request - State: closed - Opened by himynamesdave about 3 years ago

#215 - adding obstracts

Pull Request - State: closed - Opened by himynamesdave about 3 years ago

#214 - Adding siemrules

Pull Request - State: closed - Opened by himynamesdave about 3 years ago

#213 - Add BlueBox

Pull Request - State: closed - Opened by hslatman about 3 years ago

#212 - Adding Obstracts, Stixify, and Vulmatch entries

Pull Request - State: closed - Opened by himynamesdave about 3 years ago

#211 - Add MalwareBazaar

Pull Request - State: closed - Opened by OWLThreatIntel over 3 years ago - 1 comment

#210 - Remove Travis CI

Pull Request - State: closed - Opened by hslatman over 3 years ago

#209 - Add Lychee action

Pull Request - State: closed - Opened by hslatman over 3 years ago

#208 - Update README.md

Pull Request - State: closed - Opened by AndreC10002 over 3 years ago - 1 comment

#207 - https://intelstack.com link does not work

Issue - State: closed - Opened by debarshri over 3 years ago - 2 comments

#206 - add fosec.com

Pull Request - State: closed - Opened by kennell over 3 years ago - 1 comment

#205 - Add IntelOwl - OSINT solution

Pull Request - State: closed - Opened by sp35 over 3 years ago - 1 comment

#204 - Update README.md - added Virus Scan API library

Pull Request - State: closed - Opened by laurajbouchard over 3 years ago - 1 comment

#203 - Adding Feodo Tracker as a Source

Pull Request - State: open - Opened by SanyaKapoor over 3 years ago

#202 - update of chinese translation

Pull Request - State: closed - Opened by PolluxAvenger over 3 years ago

#201 - Update README.md / Removed discontinued threat resource Autoshun

Pull Request - State: closed - Opened by Azeemering over 3 years ago - 1 comment

#200 - Added one resource

Pull Request - State: closed - Opened by Luci-d almost 4 years ago - 1 comment

#199 - Add Threatview.io

Pull Request - State: open - Opened by Malwar3Ninja almost 4 years ago

#198 - Add jamesbrine.com.au CTI feed to threat intelligence feeds with description.

Pull Request - State: closed - Opened by referefref almost 4 years ago - 2 comments

#197 - Update README.md

Pull Request - State: closed - Opened by sirpedrotavares almost 4 years ago - 1 comment

#195 - added The Art of Network Penetration Testing

Pull Request - State: closed - Opened by ipcenas about 4 years ago - 2 comments

#194 - Typos

Pull Request - State: closed - Opened by spekulatius about 4 years ago - 2 comments

#193 - Update README.md

Pull Request - State: closed - Opened by referefref about 4 years ago

#192 - Clean repository October 1st, 2020

Pull Request - State: closed - Opened by hslatman about 4 years ago

#191 - Add "Cyber Threat Intelligence: A Product Without a Process?"

Pull Request - State: closed - Opened by hslatman about 4 years ago

#190 - Move sqhunter location to align with alphabetical order

Pull Request - State: closed - Opened by RandomRhythm about 4 years ago - 1 comment

#189 - Add NovaSense lists to the list

Pull Request - State: closed - Opened by dbfx over 4 years ago - 1 comment

#188 - Add InQuest Labs to README.md

Pull Request - State: closed - Opened by deandrehall over 4 years ago - 1 comment

#187 - Ransomware Tracker has been discontinued

Issue - State: closed - Opened by FabioPedretti over 4 years ago - 1 comment

#186 - Added SophosLabs Intelix

Pull Request - State: closed - Opened by jgwilson42 over 4 years ago - 1 comment

#185 - Fix some links

Pull Request - State: closed - Opened by hslatman over 4 years ago

#182 - How can I get Emails feed of malspam

Issue - State: closed - Opened by DefenderLab over 4 years ago - 2 comments

#181 - Talos Aspis link is dead

Issue - State: closed - Opened by graememeyer almost 5 years ago - 1 comment

#177 - Add Gitminer

Pull Request - State: closed - Opened by danilovazb about 5 years ago - 2 comments

#175 - Update README.md

Pull Request - State: closed - Opened by birdmeister over 5 years ago - 1 comment

#174 - Add OpenCTI

Pull Request - State: closed - Opened by hslatman over 5 years ago

#171 - Add Kaspersky TI

Pull Request - State: closed - Opened by AlexZilber over 5 years ago - 6 comments