3CORESec / MAL-CL
MAL-CL (Malicious Command-Line)
☆312Updated 2 years ago
Alternatives and similar repositories for MAL-CL:
Users that are interested in MAL-CL are comparing it to the libraries listed below
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆202Updated 2 years ago
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆297Updated 3 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆285Updated 8 months ago
- A python script developed to process Windows memory images based on triage type.☆262Updated last year
- ☆130Updated last year
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆522Updated 2 years ago
- Public Repo for Atomic Test Harness☆270Updated last month
- Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.☆463Updated 9 months ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆152Updated 5 months ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆612Updated 10 months ago
- Misc Threat Hunting Resources☆374Updated 2 years ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆566Updated 3 months ago
- Rules generated from our investigations.☆194Updated last month
- ☆515Updated 7 months ago
- Sysmon EDR POC Build within Powershell to prove ability.☆224Updated 4 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- Collection of tools that reflect the network dimension into Bloodhound's data☆448Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆150Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- ☆195Updated last year
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆138Updated 9 months ago
- Repository of attack and defensive information for Business Email Compromise investigations☆251Updated 3 months ago
- Some Threat Hunting queries useful for blue teamers☆125Updated 2 years ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆481Updated 5 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆710Updated last month
- OSSEM Detection Model☆178Updated 2 years ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆238Updated last month
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆132Updated last year
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆152Updated last year