Skip to content
#

threat-intelligence

Here are 749 public repositories matching this topic...

The Threat Intelligence Fetching Script is a versatile Python tool designed to effortlessly retrieve threat intelligence feeds from specified URLs while ensuring security and flexibility. With real-time progress tracking, dynamic handling of various threat feed formats (e.g., CSV, JSON), and robust features such as IP filtering and URL validation,

  • Updated Nov 17, 2023
  • Python

The goal of this project is to utilize the knowledge from the course to write a voting machine in Rust and embed backdoors inside of it that would allow a knowledgeable attacker to cheat in the election. Then, we would be given another team’s voting machine to attack, attempting to find all of the vulnerabilities (intentional or not) in their syste

  • Updated Jun 15, 2024
  • Rust

This script reads a list of URLs from a CSV file, analyzes them using the VirusTotal API, and generates a report with detailed threat information. It saves the results to a new CSV file and maintains detailed logs for debugging purposes.

  • Updated Jul 3, 2024
  • Python

Improve this page

Add a description, image, and links to the threat-intelligence topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the threat-intelligence topic, visit your repo's landing page and select "manage topics."

Learn more