NoDataFound / RiskIQ.SunBurst.Hunter
The Purpose of this research tool is to provide a Python client into RiskIQ API services.
☆22Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for RiskIQ.SunBurst.Hunter
- ☆24Updated 2 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- ☆22Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Can you pay the ransom in your country?☆13Updated 10 months ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆30Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated last year
- Use DNS to hunt for threats including DGAs☆14Updated 8 years ago
- Script to pull newly-registered domains and check for similarity against a provided word list.☆13Updated 4 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆11Updated last month
- Threat Box Assessment Tool☆19Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Yara rules☆19Updated last year
- ☆14Updated 6 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- ☆34Updated 6 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- ☆29Updated 5 years ago
- Indicators of compromise relating to our report on APT10's targeting of global MSPs☆10Updated 7 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago