Bert-JanP / Domain-Response
Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to automated phishing domain investigations. However it can be used for every domain to gather all domain information needed. This can help to classify if a domain is malicious.
☆45Updated 9 months ago
Alternatives and similar repositories for Domain-Response:
Users that are interested in Domain-Response are comparing it to the libraries listed below
- Sigma detection rules for hunting with the threathunting-keywords project☆52Updated this week
- A collection of various SIEM rules relating to malware family groups.☆65Updated 7 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆82Updated 5 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 9 months ago
- Slides of my public talks☆49Updated last year
- SigmaHQ pySigma CrowdStrike processing pipeline☆21Updated 3 months ago
- ☆73Updated 3 weeks ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated last week
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 5 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- ☆20Updated 2 years ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆24Updated 2 months ago
- ☆45Updated 3 weeks ago
- Baseline a Windows System against LOLBAS☆25Updated 9 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 4 months ago
- Open Threat-Informed Detection Engineering☆32Updated 2 weeks ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- A home for detection content developed by the delivr.to team☆64Updated last week
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- DEFCON 31 slide deck and video link☆58Updated 7 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- ASR Configurator, Essentials and Atomic Testing☆36Updated 2 months ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 6 months ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆52Updated 3 months ago
- ☆72Updated 3 months ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆49Updated 2 years ago
- Full of public notes and Utilities☆95Updated 2 months ago
- This Repository gives the best and possible strategies against hunting the ransomware☆25Updated 2 years ago