JMousqueton / CTI-MSTeams-Bot
🤖 Bot to get the last Cyber Security information in a Microsoft Teams channel 🏴☠️
☆34Updated this week
Related projects ⓘ
Alternatives and complementary repositories for CTI-MSTeams-Bot
- yara detection rules for hunting with the threathunting-keywords project☆87Updated last week
- ☆43Updated 7 months ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆42Updated last month
- A collection of Sigma rules organized by MITRE ATT&CK technique☆16Updated 3 years ago
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆158Updated 2 weeks ago
- ESXi Cyber Security Incident Response Script☆20Updated 2 months ago
- BlueBox Malware analysis Box and Cyber threat intelligence.☆38Updated 2 years ago
- Ransomware for demonstration☆15Updated last year
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆57Updated 6 months ago
- Virus Total Free - IOC parser and report generator☆22Updated last year
- Assess Windows OS for security misconfigurations and hardening opportunities.☆31Updated 4 months ago
- An offline Phishing Email Analyzer. Enabling non-techies to analyze phishing emails automatically!☆54Updated last year
- Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware As…☆32Updated 3 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- Track C2 servers, tools, and botnets over time by framework and location☆36Updated last year
- A network logging tool that logs per process activities☆32Updated last year
- IOC Stream and Command and Control Database Containing Command and Control (C2) Servers Detected Daily by ThreatMon.☆59Updated 10 months ago
- This Repository consists all Public Cheatsheets created by BlackPerl DFIR Content Team☆15Updated last month
- ☆31Updated 7 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- It was developed to speed up the processes of SOC Analysts during analysis☆47Updated 8 months ago
- Initial triage of Windows Event logs☆89Updated 5 months ago
- Open IOC sharing platform☆53Updated 2 weeks ago
- ☆64Updated 3 years ago
- ThreatSeeker: Threat Hunting via Windows Event Logs☆115Updated last year
- Really can protect from ransomware encryption?☆42Updated 6 months ago
- CLI interface to get Ransomware attacks data from ransomwhat.telemetry.ltd☆12Updated last year
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 3 years ago