CTI-Driven / LOLBins
The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during an intrusion in a graphical and digestible format for the TIPs platform using the STIX format.
☆110Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for LOLBins
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- Active C&C Detector☆150Updated last year
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 6 months ago
- Sigma rules to share with the community☆115Updated 2 months ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆140Updated 2 months ago
- The Threat Actor Profile Guide for CTI Analysts☆97Updated last year
- ☆70Updated this week
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆158Updated last week
- Harness the power of Splunk for your investigations☆77Updated this week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- A collection of CVEs weaponized by ransomware operators☆74Updated this week
- God Mode Detection Rules☆131Updated 3 months ago
- Detection Engineering with YARA☆85Updated 10 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated last week
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you com…☆161Updated last week
- IOC Stream and Command and Control Database Containing Command and Control (C2) Servers Detected Daily by ThreatMon.☆59Updated 10 months ago
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆59Updated 3 weeks ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆52Updated 3 weeks ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated 2 months ago
- Free training course offered at Hack Space Con 2023☆132Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆111Updated this week
- https://lolad-project.github.io/☆60Updated 2 weeks ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- ☆26Updated this week
- Cyber Underground General Intelligence Requirements☆89Updated 9 months ago