PaloAltoNetworks / Unit42-Threat-Intelligence-Article-Information
This is the repository for indicators of compromise (IOCs) and other data for threat intelligence articles posted on the Palo Alto Networks Unit 42 website.
☆23Updated 3 weeks ago
Alternatives and similar repositories for Unit42-Threat-Intelligence-Article-Information:
Users that are interested in Unit42-Threat-Intelligence-Article-Information are comparing it to the libraries listed below
- A high-speed forensic timeline creation tool for DFIR Investigators to quickly combine CSV files from EZ Tools/Kape, Axiom, Hayabusa, Cha…☆42Updated this week
- Quick ESXi Log Parser☆19Updated 3 months ago
- TIM is a Kusto investigation platform that enables a user to quickly pivot between data sources; annotate their findings; and promotes co…☆21Updated 8 months ago
- Contains compiled binaries of Volatility☆33Updated 3 months ago
- ☆21Updated 2 years ago
- A tool for fetching DFIR and other GitHub tools.☆23Updated 3 weeks ago
- Repo that hold write-ups of various research projects I did and/or overall InfoSec things I investigated/researched.☆20Updated 3 months ago
- ☆21Updated 2 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆39Updated last month
- ☆36Updated last week
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆23Updated 2 weeks ago
- Security Content for the PEAK Threat Hunting Framework☆28Updated last year
- Parses USB connection artifacts from offline Registry hives☆96Updated 2 months ago
- USN Journal full path builder☆59Updated 7 months ago
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆68Updated last year
- Baseline a Windows System against LOLBAS☆26Updated last year
- Python script to walk a folder or a zip file for SQLite Databases☆38Updated last year
- ☆19Updated 2 years ago
- ☆33Updated 2 weeks ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated 2 months ago
- Remote access and Antivirus Logging Database☆42Updated 11 months ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆63Updated 3 weeks ago
- ☆20Updated last month
- VTC - Velociraptor Timeline Creator☆17Updated 11 months ago
- Detection rule validation☆41Updated last year
- ESXi Cyber Security Incident Response Script☆23Updated 7 months ago
- ☆32Updated this week
- Tools and scripts to deploy and manage OpenRelik instances☆13Updated 2 months ago
- Finding ClickFix and FakeCAPTCHA like it's 1999☆14Updated this week