AdmiralSYN-ACKbar / bulkcheck
Script for running bulk checks via https://www.abuseipdb.com/. Available in Powershell with WinForms GUI, Python with Tkinter GUI and BASH.
☆116Updated last year
Alternatives and similar repositories for bulkcheck:
Users that are interested in bulkcheck are comparing it to the libraries listed below
- Fast IOC and YARA Scanner☆76Updated 4 years ago
- ☆83Updated last month
- ☆79Updated 2 weeks ago
- MISP to Sentinel integration☆62Updated 2 months ago
- Repository of SentinelOne Deep Visibility queries.☆122Updated 3 years ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Docker image for Velocidex Velociraptor☆118Updated 7 months ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆43Updated 4 months ago
- Full of public notes and Utilities☆97Updated last week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated last week
- Tools for simulating threats☆181Updated last year
- ☆57Updated last year
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆67Updated 3 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- ☆64Updated 3 months ago
- A list of my personal projects☆174Updated 2 years ago
- ☆68Updated 11 months ago
- SentinelOne STAR Rules☆56Updated last week
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- Conference presentations☆47Updated last year
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆151Updated 9 months ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆147Updated last year
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆108Updated 3 years ago
- A GeoIP lookup utility utilizing ipinfo.io services.☆84Updated last year
- Search Index Database Reporter☆103Updated 3 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆45Updated 10 months ago
- ☆65Updated this week
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 3 weeks ago
- Public access for readers of our technical blogs posts and reports can access IoCs and other data☆72Updated 10 months ago