NextronSystems / thor-lite
Fast IOC and YARA Scanner
☆75Updated 4 years ago
Alternatives and similar repositories for thor-lite:
Users that are interested in thor-lite are comparing it to the libraries listed below
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆66Updated last month
- ☆63Updated last month
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- A collection of tips for using MISP.☆74Updated last month
- Full of public notes and Utilities☆94Updated last month
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆74Updated 2 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆115Updated last year
- Forensic Artifact Collection Tool Matrix☆79Updated 2 months ago
- Docker image for Velocidex Velociraptor☆115Updated 6 months ago
- A GeoIP lookup utility utilizing ipinfo.io services.☆84Updated last year
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- Security Onion + Automation + Response Lab including n8n and Velociraptor☆106Updated 2 years ago
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆107Updated this week
- User Feedback Space of #MitreAssistant☆37Updated last year
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆148Updated 3 years ago
- A curated list of KAPE-related resources☆159Updated 8 months ago
- ☆85Updated 11 months ago
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆59Updated 8 months ago
- yara detection rules for hunting with the threathunting-keywords project☆92Updated this week
- ☆4Updated 2 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated 2 months ago
- A list of RMMs designed to be used in automation to build alerts☆108Updated 2 months ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆128Updated 10 months ago
- Rules generated from our investigations.☆188Updated 2 months ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago