NextronSystems / thor-manual
THOR APT Scanner User Manual
☆16Updated this week
Related projects ⓘ
Alternatives and complementary repositories for thor-manual
- F-Secure Lightweight Acqusition for Incident Response (FLAIR)☆16Updated 3 years ago
- ☆15Updated 2 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 4 months ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 weeks ago
- Hashes of infamous malware☆26Updated last year
- Carving tool based in Radare2 & Yara☆15Updated 6 years ago
- A collection of tools adversaries commonly use in an attack.☆14Updated 2 months ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆24Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- ☆17Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- Penguin OS Forensic (or Flight) Recorder☆37Updated 4 months ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated last year
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆25Updated 2 years ago
- Windows Security Logging☆43Updated 2 years ago
- Database of backdoor passwords used by Malware, uncovered by the Malvuln project.☆26Updated 3 weeks ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆15Updated 4 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆108Updated 3 years ago
- ☆34Updated 6 years ago
- THOR Thunderstorm Collectors☆24Updated 2 months ago
- Blue Team Powershell Script☆18Updated 2 years ago
- Can you pay the ransom in your country?☆14Updated 11 months ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆25Updated 10 months ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 7 months ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- ☆12Updated 3 years ago
- Scripts to help automate tedious red teaming enumeration and tasks.☆16Updated 4 years ago
- Scan and decode NetWire logs☆11Updated 2 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year