cisagov / ioc-scanner
Search a filesystem for indicators of compromise (IoC).
☆68Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for ioc-scanner
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆67Updated last year
- A port of BHIS's Backdoors & Breaches for playingcards.io☆60Updated last year
- The Infosec Community Definitive Guide to Jupyter Notebooks☆115Updated 4 years ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆24Updated 6 months ago
- ☆53Updated 3 years ago
- Conference presentations☆47Updated last year
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆50Updated 3 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 8 months ago
- Corelight@Home script☆40Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆182Updated this week
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- ☆70Updated last month
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- A GeoIP lookup utility utilizing ipinfo.io services.☆84Updated 11 months ago
- ☆114Updated last year
- A community event for security researchers to share their favorite notebooks☆106Updated 9 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- ☆1Updated 3 weeks ago
- Full of public notes and Utilities☆86Updated this week
- Cybersecurity Incident Response Plan☆87Updated 4 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- Open-Source PowerShell module to allow online play of Backdoors & Breaches card game devised by Black Hills Information Security☆55Updated 3 years ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- ☆77Updated 5 years ago