RomaissaAdjailia / MindMaps
☆23Updated 2 years ago
Alternatives and similar repositories for MindMaps:
Users that are interested in MindMaps are comparing it to the libraries listed below
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- Full of public notes and Utilities☆98Updated last month
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 11 months ago
- ShellSweeping the evil.☆52Updated 9 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆67Updated last week
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆76Updated 4 months ago
- ☆15Updated 4 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆36Updated last year
- My conference presentations☆66Updated last year
- YARA rule analyzer to improve rule quality and performance☆97Updated 3 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Threat Simulation Indexes☆38Updated last month
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- ☆26Updated 3 years ago
- Track progress and keep notes while working through likethecoins' CTI Self Study Plan☆28Updated 2 years ago
- ☆86Updated last year
- Automatic detection engineering technical state compliance☆55Updated 8 months ago
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- ☆46Updated 3 weeks ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆35Updated 2 years ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆52Updated last year
- Pushes Sysmon Configs☆88Updated 3 years ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- Logbook for Digital Forensics and Incident Response☆50Updated 8 months ago