STIXProject / use-cases
☆13Updated 8 years ago
Alternatives and similar repositories for use-cases:
Users that are interested in use-cases are comparing it to the libraries listed below
- Presentation Slides and Video links☆31Updated 3 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- Some IR notes☆73Updated 8 years ago
- ☆50Updated 6 years ago
- Sandbox feature upgrade with the help of wrapped samples☆75Updated 6 years ago
- Honeypot log processor to create OTX Pulse entries☆29Updated last year
- Cyber Intel Management☆48Updated 6 years ago
- repo for sharing stuff☆16Updated last year
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆67Updated 7 years ago
- A modified version of Mike Czumak's enumeration scanner☆19Updated 6 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- A collection of infosec related scripts and information.☆53Updated 3 months ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- Repository of yara rules☆59Updated 2 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated last month
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Credential Phish Analysis and Automation☆96Updated 6 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Clustering NMAP XML results to help make sense of large scan results.☆33Updated 2 years ago
- Python tool and library to help analyze files during malware triage and analysis.☆77Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Mass static malware analysis tool☆95Updated 2 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Yara intergrated into BurpSuite☆46Updated 8 years ago