CTI-Driven / LOLBins
The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during an intrusion in a graphical and digestible format for the TIPs platform using the STIX format.
☆118Updated 10 months ago
Alternatives and similar repositories for LOLBins:
Users that are interested in LOLBins are comparing it to the libraries listed below
- CarbonBlack EDR detection rules and response actions☆71Updated 5 months ago
- Active C&C Detector☆152Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 9 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆151Updated 9 months ago
- Detection Engineering with YARA☆87Updated last year
- ☆100Updated last month
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆75Updated 3 months ago
- God Mode Detection Rules☆134Updated 6 months ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆146Updated 5 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated last week
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆24Updated 3 months ago
- The Threat Actor Profile Guide for CTI Analysts☆104Updated last year
- Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports☆89Updated this week
- A collection of CVEs weaponized by ransomware operators☆104Updated last month
- ☆74Updated last week
- A collection of various SIEM rules relating to malware family groups.☆65Updated 8 months ago
- Sigma rules to share with the community☆118Updated 3 weeks ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 5 months ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆86Updated last year
- Harness the power of Splunk for your investigations☆88Updated 2 months ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 3 months ago
- Parses USB connection artifacts from offline Registry hives☆94Updated 2 weeks ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆68Updated last month
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆76Updated 8 months ago
- Mapping of open-source detection rules and atomic tests.☆124Updated last month
- A repository to share publicly available Velociraptor detection content☆126Updated this week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 2 months ago
- yara detection rules for hunting with the threathunting-keywords project☆105Updated 2 weeks ago
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆177Updated 2 months ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 7 months ago