NextronSystems / thunderstormAPI
Python module to interact with THOR Thunderstorm service
☆10Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for thunderstormAPI
- THOR Thunderstorm Collectors☆24Updated last month
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- A few quick recipes for those that do not have much time during the day☆21Updated last week
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- ☆14Updated 4 years ago
- ☆41Updated 7 months ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about the…☆47Updated 11 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- ☆12Updated 5 years ago
- Useful commands for infosec☆28Updated last year
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆12Updated 4 years ago
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆24Updated 3 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- s3eker is an extensible way to find open S3 buckets.☆17Updated 4 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- Powershell / C# based cross platform forensic framework based for live incident response☆22Updated 4 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- ☆14Updated 6 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- TITO is a light framework for operationalizing threat intelligence that is platform and data agnostic.☆20Updated 4 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago