DomainTools / SecuritySnacksLinks
SecuritySnack data that doesn't fit into a single tweet.
☆31Updated last month
Alternatives and similar repositories for SecuritySnacks
Users that are interested in SecuritySnacks are comparing it to the libraries listed below
Sorting:
- Indicators of Normality☆11Updated 2 years ago
- Resources and Discussions About Detection Engineering☆12Updated 2 years ago
- Run Sigma detection rules on logs from the new MacOS EndpointSecurity Framework☆20Updated 4 years ago
- ☆16Updated 5 months ago
- JXA script for Mythic that prints the TCC.db☆15Updated 4 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Parser for Windows PowerShell script block logs☆13Updated 6 months ago
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated 3 weeks ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated 5 months ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- Threat Mitigation Strategies☆25Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ☆12Updated 4 years ago
- Yara rules☆22Updated 2 years ago
- Repo with supporting material for the talk titled "Cracking the Beacon: Automating the extraction of implant configurations"☆11Updated 5 months ago
- The Purpose of this research tool is to provide a Python client into RiskIQ API services.☆22Updated 4 years ago
- Public tools, scripts or code snippets that can help when working with our products☆46Updated 2 months ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Yara rules written by me, for free use.☆19Updated 3 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 4 years ago
- ☆16Updated 2 months ago
- Hundred Days of Yara Challenge☆12Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- ShellSweeping the evil.☆53Updated last year
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- ARDvark parses the Apple Remote Desktop (ARD) files to pull out application usage, user activity, and filesystem listings.☆35Updated 2 years ago
- PowerShell script that abuses browser bookmark synchronization as a mechanism for sending and receiving data between systems.☆16Updated 2 years ago
- Command-line tool to search for malware samples in various repositories☆11Updated 3 years ago
- Conceptual Methods for Finding Commonalities in Macho Files☆12Updated last year
- Kibana app for RedELK☆17Updated 2 years ago