Fallenour / Venator
Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and firewall search, collects screenshots, generates report, injects captured artifacts into report, saves generated report with artifacts into a specified directory
☆21Updated 7 years ago
Alternatives and similar repositories for Venator
Users that are interested in Venator are comparing it to the libraries listed below
Sorting:
- 504 VSAgent☆23Updated 7 years ago
- ☆30Updated 6 years ago
- ☆76Updated 6 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- Use DNS to hunt for threats including DGAs☆15Updated 9 years ago
- Six Degrees of Domain Admin☆15Updated 7 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 8 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆22Updated 7 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆41Updated 6 years ago
- Lutech TMS EHAT-NG☆14Updated 7 years ago
- Home to the ActorTrackr source code☆24Updated 7 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Checks observables/ioc in TheHive/Cortex against the MISP warningslists☆14Updated 7 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆54Updated 5 months ago
- Site for IWS book content☆18Updated 6 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- ☆16Updated 7 years ago
- ☆53Updated 6 years ago
- A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).☆17Updated 6 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated last year
- References for FIRST CTI 2019 Symposium presentation☆22Updated 6 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- repo for sharing stuff☆16Updated last year
- Build your own threat hunting maturity model☆11Updated 7 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago