NextronSystems / thor-manual
THOR APT Scanner User Manual
☆18Updated this week
Alternatives and similar repositories for thor-manual:
Users that are interested in thor-manual are comparing it to the libraries listed below
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated last month
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated 2 years ago
- F-Secure Lightweight Acqusition for Incident Response (FLAIR)☆16Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- An experimental Velociraptor implementation using cloud infrastructure☆23Updated this week
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Parser for Windows PowerShell script block logs☆13Updated 2 weeks ago
- ☆15Updated 3 years ago
- Hashes of infamous malware☆25Updated last year
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆26Updated 2 years ago
- THOR Thunderstorm Collectors☆24Updated 4 months ago
- Bloodhound Portable for Windows☆51Updated last year
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆17Updated 2 years ago
- A collection of tools adversaries commonly use in an attack.☆14Updated last month
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆24Updated 2 years ago
- Penguin OS Forensic (or Flight) Recorder☆39Updated 3 weeks ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 6 months ago
- Linux #rootkit and #malware revealer☆21Updated 5 months ago
- ☆11Updated 4 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Can you pay the ransom in your country?☆13Updated last year
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆25Updated 2 years ago
- Baseline a Windows System against LOLBAS☆25Updated 8 months ago
- A MITRE ATT&CK Lookup Tool☆45Updated 8 months ago
- ☆27Updated last week
- ☆41Updated 9 months ago
- Database of backdoor passwords used by Malware, uncovered by the Malvuln project.☆26Updated 2 months ago