blacklotuslabs / IOCs
IOCs published by Black Lotus Labs
☆119Updated 3 weeks ago
Alternatives and similar repositories for IOCs:
Users that are interested in IOCs are comparing it to the libraries listed below
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- Fast IOC and YARA Scanner☆76Updated 4 years ago
- ☆96Updated 2 months ago
- ☆65Updated this week
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 2 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- Sigma rules to share with the community☆118Updated 3 weeks ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- Rules generated from our investigations.☆193Updated 3 months ago
- ☆130Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- ☆112Updated this week
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆74Updated this week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆147Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- LOKI2 - Simple IOC and YARA Scanner☆85Updated 6 months ago
- Open IOC sharing platform☆54Updated 3 months ago
- ☆199Updated last year
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆277Updated 5 months ago
- A guide on how to write fast and memory friendly YARA rules☆136Updated last week
- Forensic Artifact Collection Tool Matrix☆82Updated 3 months ago
- A list of RMMs designed to be used in automation to build alerts☆108Updated 3 months ago
- ☆196Updated last year
- BlackBerry Threat Research & Intelligence☆97Updated last year
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆67Updated 3 months ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year