SoulSec / Resource-Threat-IntelligenceLinks
Repository resource threat intelligence for SOC
☆10Updated 6 years ago
Alternatives and similar repositories for Resource-Threat-Intelligence
Users that are interested in Resource-Threat-Intelligence are comparing it to the libraries listed below
Sorting:
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 4 years ago
- ☆42Updated this week
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- Lokix Platform is a free open-source solution to help blue teams and threat hunters use Loki Scanner to sweep enterprise networks☆25Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Windows Security Logging☆43Updated 2 years ago
- Automatic detection engineering technical state compliance☆55Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆35Updated 3 years ago
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆36Updated last month
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Carbon Black Response IR tool☆54Updated 4 years ago
- ☆29Updated this week
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 4 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated 2 weeks ago
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆61Updated 3 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 5 months ago
- A script to create and assign SOP tasks into the cases☆20Updated 4 years ago
- The Purpose of this research tool is to provide a Python client into RiskIQ API services.☆22Updated 4 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 6 years ago
- Penguin OS Forensic (or Flight) Recorder☆40Updated 6 months ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 5 months ago
- TIBER-Cases is a project created to give cases of The Hive platform for Threat Intelligence Analysts mainly. All the cases are mapped to …☆26Updated 3 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆73Updated 3 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago