Neo23x0 / Fenrir
Simple Bash IOC Scanner
☆697Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Fenrir
- Yara Rule Analyzer and Statistics☆359Updated last year
- CyLR - Live Response Collection Tool☆647Updated 2 years ago
- A set of Zeek scripts to detect ATT&CK techniques.☆565Updated 4 months ago
- yarGen is a generator for YARA rules☆1,557Updated 5 months ago
- ☆1,051Updated 5 years ago
- Virtual Machine for Adversary Emulation and Threat Hunting☆1,247Updated 4 years ago
- An informational repo about hunting for adversaries in your IT environment.☆1,722Updated 3 years ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,138Updated last year
- A Powershell incident response framework☆1,559Updated last year
- YARA signature and IOC database for my scanners and tools☆2,486Updated this week
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,396Updated 2 months ago
- Online hash checker for Virustotal and other services☆809Updated 6 months ago
- Configuration files for the SOF-ELK VM☆1,496Updated last week
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆767Updated last year
- ☆2,189Updated last year
- A collection of resources for Threat Hunters☆855Updated last month
- Windows Events Attack Samples☆2,248Updated last year
- Re-play Security Events☆1,604Updated 8 months ago
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆441Updated 2 years ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆899Updated 11 months ago
- Detect Tactics, Techniques & Combat Threats☆2,067Updated 2 weeks ago
- Digital Forensics artifact repository☆1,063Updated 3 months ago
- An information security preparedness tool to do adversarial simulation.☆1,102Updated 5 years ago
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,508Updated 4 months ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,470Updated last year
- UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of …☆799Updated this week
- DFIRTrack - The Incident Response Tracking Application☆482Updated 2 months ago
- ReversingLabs YARA Rules☆769Updated last month
- Extract and aggregate threat intelligence.☆831Updated 9 months ago
- RegRipper3.0☆558Updated 2 weeks ago