Blue Team

This intends to be a curated list of all of the blue team related resources that I have gathered over the years and condensed into a single page that works for me and my daily work. As I come across new resources and useful information I will update this list accordingly.

Blue Team Resources: 

IP & URL Analysis: 

Virus Total - https://www.virustotal.com
Alien Vault OTX - https://otx.alienvault.com/browse/
GreyNoise - https://viz.greynoise.io
Shodan - https://www.shodan.io/
Censys - https://censys.io/ipv4

Malware Analysis & Sandboxing: 

Any Run - https://app.any.run/
Threat Fox - https://threatfox.abuse.ch/browse/
Malware Baazar - https://bazaar.abuse.ch/browse/
Hybrid Analysis - https://www.hybrid-analysis.com/
Joe Sandbox - https://www.joesandbox.com/#windows
Cuckoo Sandbox Online - https://sandbox.pikker.ee/
Triage - https://tria.ge/reports/public
Malshare - https://malshare.com/
Manalyzer - https://manalyzer.org/

OSINT & CTI:

Vuldb - https://vuldb.com/
Alien Vault OTX - https://otx.alienvault.com/browse/global/indicators
IBM X-Force Exchange - https://exchange.xforce.ibmcloud.com/
PulseDive Threat Feed - https://pulsedive.com/explore/threats/
Malpedia - https://malpedia.caad.fkie.fraunhofer.de/
Any-Run - https://any.run/malware-trends/
Risk IQ Community - https://community.riskiq.com/home
Lab52 Threat Mapping Tool - https://lab52.io/
vx-underground APT repository - https://vx-underground.org/samples/Families/APT/
Threat Actor Map - https://aptmap.netlify.app/
Intezer OST Map - https://intezer.com/ost-map/
Cyber Operations Tracker - https://www.cfr.org/cyber-operations
PCMatic Ransomware Tracker - https://www.pcmatic.com/ransomware/
Ransomware.Live Ransomware Tracker - https://www.ransomware.live/#/status

Threat Actors: 

MITRE Groups - https://attack.mitre.org/groups/
CrowdStrike Adversaries - https://www.crowdstrike.com/adversaries/?ref=adversary.crowdstrike.com
Mandiant APTs - https://www.mandiant.com/resources/insights/apt-groups
Mandiant UNCs - https://www.mandiant.com/resources/insights/uncategorized-unc-threat-groups
VX Underground APTs - https://vx-underground.org/APTs
Dragos Threat Groups - https://www.dragos.com/threat-groups/
Microsoft Threat Actors - https://www.microsoft.com/en-us/security/blog/threat-intelligence/threat-actors/
CyberMonitor APT Tracker - https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/

Comments

Popular posts from this blog

TryHackMe CTF Walkthrough - "Simple CTF"

Malware Overview - ZeuS

Group Overview - Evil Corp