SoulSec / Resource-Threat-Intelligence
Repository resource threat intelligence for SOC
☆10Updated 6 years ago
Alternatives and similar repositories for Resource-Threat-Intelligence:
Users that are interested in Resource-Threat-Intelligence are comparing it to the libraries listed below
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- ☆41Updated 10 months ago
- Carving tool based in Radare2 & Yara☆15Updated 6 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- ☆22Updated 4 years ago
- ☆15Updated 3 years ago
- A GUI/REST interface to find similarities in large sets (think: binaries). Based on ssdeep.☆19Updated 2 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- Manticore Adversary Emulation Cli☆46Updated 4 years ago
- Fake SMB and SAMR data☆11Updated 5 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- ☆15Updated 3 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆32Updated last month
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆39Updated 3 weeks ago
- A script to create and assign SOP tasks into the cases☆18Updated 4 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆23Updated last week
- ☆44Updated last year