RomaissaAdjailia / MindMaps
☆23Updated 2 years ago
Alternatives and similar repositories for MindMaps:
Users that are interested in MindMaps are comparing it to the libraries listed below
- ShellSweeping the evil.☆52Updated 8 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆37Updated last year
- Jupyter Notebooks for Cyber Threat Intelligence☆36Updated last year
- A home for detection content developed by the delivr.to team☆67Updated 2 weeks ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Full of public notes and Utilities☆97Updated last week
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 10 months ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆59Updated this week
- ☆28Updated 4 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆74Updated this week
- Threat Simulation Indexes☆37Updated last week
- ☆26Updated 3 years ago
- Slides of my public talks☆54Updated last year
- ☆28Updated this week
- My conference presentations☆66Updated last year
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆25Updated 7 months ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- ☆20Updated 2 years ago
- Logbook for Digital Forensics and Incident Response☆50Updated 7 months ago