CyberMonitor / Security_Collection
☆43Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Security_Collection
- Simulating Adversary Operations☆93Updated 6 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- A collection of infosec related scripts and information.☆53Updated last month
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- SMTP server / sinkhole for collecting spam☆44Updated 6 years ago
- SilkETW & SilkService☆39Updated 5 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆65Updated 5 years ago
- No-Script Automation Tool☆56Updated 6 years ago
- ☆76Updated 6 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆255Updated 5 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- WhiteBox CMS analysis☆68Updated last year
- Development guide for Volatility Plugins☆23Updated 7 years ago
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- The new name is DeTT&CT☆24Updated 5 years ago
- Public rules and samples for various automations through LimaCharlie.io☆11Updated 2 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- Sandbox feature upgrade with the help of wrapped samples☆75Updated 6 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- ☆27Updated 6 years ago
- Malware/IOC ingestion and processing engine☆103Updated 6 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated this week
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆22Updated last year
- Simple DDE object detector☆55Updated 7 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆81Updated 3 years ago