blackberry / threat-research-and-intelligence
BlackBerry Threat Research & Intelligence
☆96Updated last year
Alternatives and similar repositories for threat-research-and-intelligence:
Users that are interested in threat-research-and-intelligence are comparing it to the libraries listed below
- The Threat Actor Profile Guide for CTI Analysts☆104Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆115Updated last year
- Repository of public reference frameworks for the DFIR community.☆115Updated last year
- User Feedback Space of #MitreAssistant☆37Updated last year
- A repository of my own Sigma detection rules.☆157Updated 5 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- ☆5Updated 3 months ago
- Forensic Artifact Collection Tool Matrix☆81Updated 3 months ago
- ☆86Updated last year
- ☆65Updated 2 weeks ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated last week
- Digital Forensics Artifacts Knowledge Base☆77Updated 8 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆76Updated 3 months ago
- Collection of scripts provided for public use☆34Updated 3 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated 5 months ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 2 years ago
- Cyber Underground General Intelligence Requirements☆90Updated last year
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- Detection Engineering with YARA☆87Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 8 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆74Updated 3 weeks ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Logbook for Digital Forensics and Incident Response☆50Updated 7 months ago
- ☆84Updated this week
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆65Updated last year
- Open Threat Hunting Framework☆108Updated last year
- Intel Retrieval Augmented Generation (RAG) Utilities☆90Updated last year
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆109Updated 2 months ago