NextronSystems / thor-lite
Fast IOC and YARA Scanner
☆73Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for thor-lite
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆65Updated this week
- Forensic Artifact Collection Tool Matrix☆73Updated 2 years ago
- ☆84Updated 8 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated this week
- A curated list of KAPE-related resources☆155Updated 6 months ago
- Repository of public reference frameworks for the DFIR community.☆108Updated last year
- Digital Forensics Artifacts Knowledge Base☆75Updated 5 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 7 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- pySigma Splunk backend☆34Updated 7 months ago
- ☆61Updated last month
- Full of public notes and Utilities☆82Updated 2 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- ☆77Updated 5 years ago
- ☆46Updated 2 years ago
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆79Updated 4 months ago
- ☆82Updated 2 months ago
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆49Updated last week
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆37Updated 6 months ago
- A community event for security researchers to share their favorite notebooks☆106Updated 8 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 5 months ago
- Hunt malware with Volatility☆47Updated 6 months ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago