bi-zone / triageLinks
A free data collection and YARA scanning tool for cybersecurity incident investigation, compromise assessment and threat hunting
☆15Updated 7 months ago
Alternatives and similar repositories for triage
Users that are interested in triage are comparing it to the libraries listed below
Sorting:
- exfiltration/infiltration toolkit☆45Updated 7 months ago
- ☆57Updated 2 years ago
- реп полезностей для PT MaxPatrol SIEM☆24Updated last year
- ☆67Updated 4 years ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- ☆37Updated last year
- Useful collection of scapy-scripts and more☆28Updated last year
- ☆63Updated 4 years ago
- Finding secrets in various (non-text) popular files.☆25Updated 5 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆34Updated last year
- Enterprise Response Model & Common Knowledge☆37Updated last year
- Yara Rules for Modern Malware☆77Updated last year
- A meta-list of public references to threat actor profiles and APT group datasets.☆57Updated last week
- Baseline a Windows System against LOLBAS☆27Updated last year
- Another Hardening Windows Tool☆51Updated 10 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆80Updated 9 months ago
- ☆102Updated 2 months ago
- C2 Automation using Linode☆82Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- Active C&C Detector☆154Updated last year
- https://lolad-project.github.io/☆77Updated 5 months ago
- ☆73Updated last week
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated last month
- ☆81Updated 7 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆153Updated 2 years ago
- linikatz is a tool to attack AD on UNIX☆148Updated last year
- Linux #rootkit and #malware revealer☆26Updated 10 months ago
- A ProcessMonitor visualization application written in rust.☆181Updated last year
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆124Updated last year