Xboarder56 / QRadar-ThreatIntel-Import
Scripts to automatically import threat intel into QRadar
☆11Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for QRadar-ThreatIntel-Import
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- ☆41Updated 7 months ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any …☆24Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- ☆25Updated 3 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools