curated-intel / Log4Shell-IOCs
A collection of intelligence about Log4Shell and its exploitation activity.
☆183Updated 2 years ago
Alternatives and similar repositories for Log4Shell-IOCs:
Users that are interested in Log4Shell-IOCs are comparing it to the libraries listed below
- Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆174Updated 2 years ago
- ☆130Updated last year
- A list of my personal projects☆174Updated 2 years ago
- Repository of public reference frameworks for the DFIR community.☆115Updated last year
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆183Updated 2 years ago
- Sublime rules for email attack detection, prevention, and threat hunting.☆273Updated this week
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆131Updated 11 months ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- Sigma rules from Joe Security☆206Updated 3 months ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆337Updated this week
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆197Updated 4 years ago
- Some Threat Hunting queries useful for blue teamers☆124Updated 2 years ago
- ☆198Updated last year
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆150Updated 3 years ago
- Zeek-Formatted Threat Intelligence Feeds☆352Updated this week
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆277Updated 5 months ago
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- ☆196Updated last year
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 2 years ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- Rules generated from our investigations.☆193Updated 3 months ago
- Cyber Incident Response Team Playbook Battle Cards☆370Updated 9 months ago
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆142Updated 5 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆286Updated 3 years ago
- Build a attack range in your local machine☆130Updated last year
- Repository of attack and defensive information for Business Email Compromise investigations☆245Updated 2 weeks ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- Zeek Log Cheatsheets☆288Updated 2 years ago