CyberMonitor / Security_Collection
☆44Updated 7 years ago
Alternatives and similar repositories for Security_Collection:
Users that are interested in Security_Collection are comparing it to the libraries listed below
- Simulating Adversary Operations☆93Updated 7 years ago
- ☆50Updated 6 years ago
- A collection of infosec related scripts and information.☆53Updated 6 months ago
- Premantel - A Malware analysis and Threat Intel Framework☆36Updated 6 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆58Updated 5 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆77Updated 2 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 6 years ago
- WhiteBox CMS analysis☆69Updated last year
- Yara rules to be used with the Burp Yara-Scanner extension☆48Updated 3 years ago
- Repository of yara rules☆46Updated 9 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Process HTTP Pcaps With YARA☆102Updated 11 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆261Updated 6 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- A web-based tool to assist the work of the intuitive threat analysts.☆113Updated 6 years ago
- The new name is DeTT&CT☆24Updated 5 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- ☆53Updated 6 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- My personal experience in Threat Hunting and knowledge gained so far.☆19Updated 7 years ago
- No-Script Automation Tool☆56Updated 6 years ago
- Yara intergrated into BurpSuite☆47Updated 8 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆100Updated 3 months ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- ☆27Updated 7 years ago