adobe / libLOL
☆47Updated 3 weeks ago
Alternatives and similar repositories for libLOL:
Users that are interested in libLOL are comparing it to the libraries listed below
- ☆41Updated 10 months ago
- Lightweight Python-Based Malware Analysis Pipeline☆34Updated last week
- CyCAT.org API back-end server including crawlers☆30Updated 2 years ago
- A home for detection content developed by the delivr.to team☆67Updated 2 weeks ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Some resources to facilitate my blog on auditd for security monitoring☆12Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Repository that contains a set of purposefully erroneous Yara rules.☆49Updated last year
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated 3 weeks ago
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆22Updated last week
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- XOR Key Extractor☆50Updated 6 months ago
- ☆22Updated 9 months ago
- CSIRT Jump Bag☆27Updated 9 months ago
- Offensive Research Guide to Help Defense Improve Detection☆30Updated 2 years ago
- The core backend server handling API requests and task management☆35Updated last week
- Repository with selected IOCs and YARA rules for threat hunting.☆35Updated last month
- Corelight@Home script☆40Updated last year
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆36Updated last year
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 9 months ago
- A web scraper to create MISP events and reports☆14Updated 2 years ago
- Simple yara rule manager☆66Updated 2 years ago
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- This repository hosts community contributed Kestrel huntflows (.hf) and huntbooks (.ipynb)☆32Updated last year
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago