TheCyberViking / CoverStory
A cover story generator for people who Need Quick Covers On Operations
☆13Updated 5 years ago
Alternatives and similar repositories for CoverStory
Users that are interested in CoverStory are comparing it to the libraries listed below
Sorting:
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- A tool to assist with network-based hunting for GRU's Drovorub malware c2☆25Updated 4 years ago
- My Python Cookiecutter project template☆32Updated 2 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- The "DFUR" Splunk application and data that was presented at the 2020 SANS DFIR Summit.☆12Updated 4 years ago
- ☆28Updated 4 months ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- ☆22Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Bunch of honey related items that spoof/decoy powersploit functions.☆18Updated 5 years ago
- This script runs multithreading module that connects to a remote TCP server, monitors active (opened) Microsoft Word documents (.doc,.doc…☆33Updated 4 years ago
- Repository for LNK stuff☆30Updated 2 years ago
- Yara rules☆21Updated 2 years ago
- ☆23Updated last year
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- s3eker is an extensible way to find open S3 buckets.☆17Updated 4 years ago
- LetMeOutOfYour.net Resources☆20Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- various slides and presentations I've worked on☆18Updated last month
- just manipulatin these here tokens yes sir nothing weird☆22Updated 3 years ago
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆26Updated 4 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 3 years ago
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- ☆27Updated 3 years ago
- ☆45Updated last year
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- Site for IWS book content☆18Updated 6 years ago