Logo
latest

CTI News

  • Introduction
    • What?
    • Why?
    • How?
  • Threat maps
  • Feeds
  • Blogs
  • Reports
  • Marketplaces

Standards

  • Introduction
    • What?
    • Why?
    • How?
  • TAXII
  • STIX
  • Attack trees

Frameworks

  • Introduction
    • What?
    • Why?
    • How?
  • Lifecycle
    • Direction
    • Collection
    • Processing
    • Analysis
    • Dissemination
    • Feedback
  • Pyramid of pain
    • Hash Values
    • IP Addresses
    • Domain Names
    • Network & Host Artifacts
    • Tools
    • Tactics, Techniques & Procedures
  • Cyber kill chain
    • Reconnaissance
    • Weaponisation
    • Delivery
    • Exploitation
    • Installation
    • Command & Control
    • Actions on Objectives
    • Resources
  • MITRE ATT&CK kill chain
    • Initial access
    • Execution
    • Persistence
    • Privilege escalation
    • Defence evasion
    • Credential access
    • Discovery
    • Lateral movement
    • Collection
    • Exfiltration
    • Impact
  • Unified kill chain
    • Resources
  • Diamond model
    • Adversary
    • Capability
    • Infrastructure
    • Victim
    • Centered approaches
    • Meta features
    • Social political
    • Technology
    • Resources

On-line resources

  • Introduction
    • What?
    • Why?
    • How?
  • Reverse engineering code
  • Indicators of Compromise
  • Anti-Phishing

OSINT Tools

  • Introduction
    • What?
    • Why?
    • How?
  • UrlScan.io
  • Abuse.ch
    • MalwareBazaar
    • FeodoTracker
    • SSL Blacklist
    • URLHaus
    • ThreatFox
  • PhishTool
    • Core features
    • Scenario 1
    • Scenario 2
  • Cisco Talos Intelligence
    • Scenario 1
    • Scenario 2

OpenCTI

  • Introduction
    • What?
    • Why?
    • How?
  • Data model
    • Services
    • Connectors
    • Resources
  • Dashboard
    • Activities
      • Analysis
      • Events
      • Observations
    • Knowledge
      • Threats
      • Arsenal
      • Entities
    • General tabs navigation
  • CaddyWiper and APT37
Threat intelligence
  • Threat intelligence
  • Blue Team
  • Improbability Blog
  • About the UU
  • Register

Marketplaces

  • SOC Prime Threat Detection Marketplace

Previous Next

Unseen University, 2023, with a forest garden fostered by /ut7.
Read the Docs v: latest
Versions
latest
Downloads
On Read the Docs
Project Home
Builds