STIXProject / use-cases
☆13Updated 8 years ago
Alternatives and similar repositories for use-cases:
Users that are interested in use-cases are comparing it to the libraries listed below
- Exfiltration Framework - Exfiltration modeling tool written in Python. Naisho attempts to avoid detection from DLP, IPS/IDS egress filter…☆37Updated 10 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Scoring Engine for CTF competitions☆46Updated last year
- ☆25Updated 7 years ago
- Analysis of wifi probe request data☆11Updated 7 years ago
- Yara intergrated into BurpSuite☆46Updated 8 years ago
- CloudBurst is a red team framework for interacting with cloud providers to capture, compromise, and exfil data.☆36Updated 6 years ago
- Clustering NMAP XML results to help make sense of large scan results.☆33Updated last year
- Security Onion Elastic Stack☆46Updated 3 years ago
- Repository of yara rules☆60Updated last year
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆67Updated 7 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated last week
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- SMTP server / sinkhole for collecting spam☆44Updated 6 years ago
- A set of templates for documenting threat intelligence☆73Updated 11 years ago
- The initial conversation slides and menu of scenarios☆38Updated 3 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- A tool to catch spoofed NBNS responses.☆49Updated 6 years ago
- ☆27Updated 6 years ago
- SMB Auto authentication Vulnerability☆32Updated 8 years ago
- This repository is a curated list of pro bono incident response entities.☆19Updated last year
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 7 years ago
- Open Source - Common Findings DataBase (JSON & MD)☆66Updated 2 years ago
- ☆51Updated 5 years ago
- Universal Honey Pot☆31Updated 2 years ago
- My personal experience in Threat Hunting and knowledge gained so far.☆19Updated 7 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago