NextronSystems / valhallaAPI
Valhalla API Client
☆68Updated 2 years ago
Alternatives and similar repositories for valhallaAPI:
Users that are interested in valhallaAPI are comparing it to the libraries listed below
- Random hunting ordiented yara rules☆95Updated 2 years ago
- Automagically extract forensic timeline from volatile memory dump☆129Updated 10 months ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated 2 years ago
- Cloud Templates and scripts to deploy mordor environments☆129Updated 4 years ago
- YARA rule analyzer to improve rule quality and performance☆97Updated 3 months ago
- Hunt malware with Volatility☆47Updated 10 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆101Updated this week
- Simulating Adversary Operations☆93Updated 6 years ago
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- ☆116Updated last year
- My conference presentations☆66Updated last year
- Compilation of resources to help with Adversary Simulation automation harness☆99Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- Linux Incident Response☆90Updated 5 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆24Updated 5 years ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆61Updated last year
- Automatically create YARA rules from malicious documents.☆210Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 11 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆67Updated last week
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Active C2 IoCs☆98Updated 2 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Various capabilities for static malware analysis.☆77Updated 6 months ago