CTI-Driven / LOLBins
The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during an intrusion in a graphical and digestible format for the TIPs platform using the STIX format.
☆110Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for LOLBins
- CarbonBlack EDR detection rules and response actions☆71Updated last month
- Active C&C Detector☆149Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- ☆70Updated 2 weeks ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 5 months ago
- Sigma rules to share with the community☆115Updated last month
- The Threat Actor Profile Guide for CTI Analysts☆96Updated last year
- God Mode Detection Rules☆130Updated 3 months ago
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆153Updated 3 weeks ago
- Harness the power of Splunk for your investigations☆76Updated last week
- Free training course offered at Hack Space Con 2023☆132Updated last year
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆138Updated last month
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆111Updated 6 months ago
- A collection of CVEs weaponized by ransomware operators☆51Updated this week
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you com…☆160Updated this week
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- Completely Risky Active-Directory Simulation Hub☆99Updated 11 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated this week
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Living Off Security Tools☆37Updated 2 weeks ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated 2 months ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆50Updated 2 weeks ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆75Updated 2 weeks ago
- LotL RMM☆85Updated 3 weeks ago
- Intel Retrieval Augmented Generation (RAG) Utilities☆87Updated 9 months ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆104Updated 3 weeks ago
- MISP Playbooks☆174Updated 3 weeks ago