InQuest / python-inquestlabs
A Pythonic interface and command line tool for interacting with the InQuest Labs API.
☆34Updated last year
Related projects ⓘ
Alternatives and complementary repositories for python-inquestlabs
- Simulating Adversary Operations☆93Updated 6 years ago
- Active C2 IoCs☆96Updated last year
- Carbon Black Response IR tool☆53Updated 3 years ago
- Valhalla API Client☆63Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Collection of YARA signatures from individual research☆42Updated last year
- Linux Incident Response☆89Updated 5 years ago
- ☆25Updated 3 years ago
- IcedID Decryption Tool☆27Updated 3 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- TA505+ Adversary Simulation☆65Updated 3 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Petaq - Purple Team Command & Control Server☆101Updated last year
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- Projects for AWS ThreatHunting☆21Updated 3 years ago
- Automatic detection engineering technical state compliance☆51Updated 4 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- Repository of yara rules☆45Updated 9 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- ☆43Updated last year
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Hunt malware with Volatility☆47Updated 6 months ago
- Userland API monitor for threat hunting☆55Updated 4 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago