Neo23x0 / vti-dorks
Awesome VirusTotal Intelligence Search Queries
☆332Updated last year
Alternatives and similar repositories for vti-dorks:
Users that are interested in vti-dorks are comparing it to the libraries listed below
- Collecting & Hunting for IOCs with gusto and style☆237Updated 3 years ago
- Misc Threat Hunting Resources☆373Updated 2 years ago
- Threat Hunting tool about Sysmon and graphs☆330Updated last year
- Digital forensic acquisition tool for Windows based incident response.☆337Updated 9 months ago
- A tool designed to hunt for Phishing Kit source code☆217Updated last year
- Test Blue Team detections without running any attack.☆272Updated 9 months ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆259Updated 6 years ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆370Updated 2 years ago
- Tool Analysis Result Sheet☆347Updated 7 years ago
- Automagically extract forensic timeline from volatile memory dump☆126Updated 9 months ago
- Valhalla API Client☆67Updated 2 years ago
- ☆116Updated last year
- Threat-Intelligence Feeds & Tools & Frameworks☆216Updated 8 months ago
- DFIRTrack - The Incident Response Tracking Application☆491Updated 5 months ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆198Updated 4 years ago
- ☆169Updated 7 months ago
- A phishing kit collector for scavengers☆195Updated last month
- A modular OSINT honeypot for blue teamers☆331Updated last year
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆277Updated 5 months ago
- Sigma rules from Joe Security☆206Updated 3 months ago
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- Dump of organized knowledge on DFIR☆133Updated 3 years ago
- Deception based detection techniques mapped to the MITRE’s ATT&CK framework☆289Updated 7 years ago
- Scripts to analyze stuff☆144Updated 3 months ago
- ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.☆135Updated 5 years ago
- ☆199Updated last year
- IOC from articles, tweets for archives☆313Updated last year
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆100Updated 3 years ago
- Detecting ATT&CK techniques & tactics for Linux☆258Updated 4 years ago
- Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.☆173Updated 7 months ago