NextronSystems / CyberChefLinks
CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition
☆63Updated 2 years ago
Alternatives and similar repositories for CyberChef
Users that are interested in CyberChef are comparing it to the libraries listed below
Sorting:
- ShellSweeping the evil.☆52Updated 11 months ago
- User Feedback Space of #MitreAssistant☆37Updated 2 years ago
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆78Updated 2 weeks ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆78Updated last month
- ☆87Updated last year
- BlackBerry Threat Research & Intelligence☆98Updated last year
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated 2 years ago
- Slides of my public talks☆55Updated last year
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆23Updated this week
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated 2 weeks ago
- A home for detection content developed by the delivr.to team☆69Updated 3 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆95Updated 2 years ago
- Detection rule validation☆41Updated last year
- Full of public notes and Utilities☆112Updated 3 months ago
- ☆69Updated 3 months ago
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆27Updated this week
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Active Directory Purple Team Playbook☆108Updated 2 years ago
- pySigma Splunk backend☆38Updated 2 weeks ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆64Updated last month
- Remote access and Antivirus Logging Database☆42Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- Pushes Sysmon Configs☆88Updated 3 years ago