certsocietegenerale / Publications
☆17Updated 5 years ago
Alternatives and similar repositories for Publications:
Users that are interested in Publications are comparing it to the libraries listed below
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆32Updated 2 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- ☆12Updated 5 years ago
- Presentation Slides and Video links☆31Updated 3 years ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 2 years ago
- This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories whic…☆56Updated 7 years ago
- automate your MISP installs☆66Updated 4 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Use DNS to hunt for threats including DGAs☆14Updated 9 years ago
- ☆24Updated last year
- ☆29Updated 6 years ago
- incident response scripts☆19Updated 5 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- Useful commands for infosec☆29Updated last year
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about the…☆47Updated last year
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns by leveraging Windows Events and Sys…☆12Updated 7 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 5 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 5 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 4 years ago
- isodump - ISO dump utility☆40Updated 5 years ago
- A few scripts I put together for testing purposes and to automate a few capabilities while doing IR. These scripts are also part of my bl…☆54Updated 7 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Exports MISP events to STIX and ingest into McAfee ESM☆15Updated 4 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆93Updated 4 years ago
- Simple Docker Honeypot server emulating small snippets of the Docker HTTP API☆30Updated 4 years ago
- Mattermost - Shodan Slash command☆31Updated 8 years ago
- hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hass…☆56Updated 4 months ago
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 7 years ago