certtools/intelmq-feeds-documentation

Name: intelmq-feeds-documentation

Owner: CERT-Tools

Description: Cyber Threat Intelligence Feeds

Forked from: TW-NCERT/ctifeeds

Created: 2016-12-30 06:05:16.0

Updated: 2018-05-11 12:30:00.0

Pushed: 2016-09-26 08:17:00.0

Homepage: null

Size: 104

Language: null

GitHub Committers

UserMost Recent Commit# Commits

Other Committers

UserEmailMost Recent Commit# Commits

README

Cyber Threat Intelligence Feeds (CTIFeeds)

@(Information Security)[resource, links, security]


[TOC]


IP Address
Abuse.ch - Feodo Botnet (O)
Abuse.ch - Palevo Worm (O)
Abuse.ch - Zeus Botnet (O)
Alien Vault - Reputation (O)
Arbor - Distributed SSH Brute Force Attacks (O)
Blocklist.de - Attacks on the Service Apache (O)
Blocklist.de - REG-Bots, IRC-Bots or BadBots (Spamming) (O)
Blocklist.de - Brute-Force Website Logins (O)
Blocklist.de - Attacks on the Service FTP (O)
Blocklist.de - Attacks on the Service IMAP, SASL, POP3 (O)
Blocklist.de - IRC Botnet (O)
Blocklist.de - Attacks on the Service Mail, Postfix (O)
Blocklist.de - Brute-Force SIP, VOIP or Asterisk-Server Logins Attacks (O)
Blocklist.de - Attacks on the Service SSH (O)
Blocklist.de - Strong IPs (O)
CINSscore.com - The CI Army List (O)
Team Cymru - Bogons IP List (O)
DShield - AS Report (O)
DShield - Top 20 Attacking Class C (O)
Danger.rulez.sk - Brute Force Attack (Firewall) (O)
Dragon Research Group - SSH Brute Force Attack (O)
Dragon Research Group - VNC Brute Force Attack (O)
Malc0de - Malware (O)
Malware Group - Unknown (O)
Malware Group - Proxy (O)
OpenBL.org - Abuse Reporting and Blacklisting (O)
Spamhaus - DROP (Don't Route Or Peer Lists) (O)
Taichung Blacklist - Malicious Activities (O)
Turris Greylist - Scanning Attack (O)
URLVir - Malware (O)
Autoshun shunlist - Malicious Activities (O)
Spamhaus CERT Insight Portal - Botnet (O)
Domain Name
Abuse.ch (Feodo Botnet) (O)
Abuse.ch (Palevo Worm) (O)
Abuse.ch (Zeus Botnet) (O)
DShield - Suspicious Domains (O)
Malwarebytes hpHosts - Malicious Activities (O)
Malc0de - Malware (O)
Malware Domains - Malware (O)
Malware Group - Unknown (O)
URLVir - Malware (O)
DGArchive - Malware (O)
n6stomp - Malicious Activities (O)
URL
CleanMX.de - Malware (O)
CleanMX.de - Phishing (O)
Security Research - Ponmocup Botnet (O)
Malware Domain List - Malware (O)
OpenPhish - Phishing (O)
VXVault - Malware (O)
Alien Vault OTX - Malicious Activities (O)
Blueliv - Malicious Activities (O)
Bitsight - Malicious Activities (O)
Malware Patrol - Malware (O)
PhishTank - Phishing (O)

This work is supported by the National Institutes of Health's National Center for Advancing Translational Sciences, Grant Number U24TR002306. This work is solely the responsibility of the creators and does not necessarily represent the official views of the National Institutes of Health.