danielgottt / CyberBodega
A conglomeration of resources for any color of the rainbow
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CyberBodega
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Various commands, tools, techniques that you can use to examine live Windows systems for signs of Compromise or for Threat Hunting.Can al…☆10Updated 2 years ago
- All the useful tools interesting to be used☆20Updated 2 years ago
- Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound manner☆31Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆26Updated 4 years ago
- Virus Total Free - IOC parser and report generator☆22Updated last year
- ☆21Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- ☆51Updated 3 years ago
- Backstage Parser☆32Updated 2 years ago
- A collection of open source and commercial tools that aid in red team operations.☆10Updated 5 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆30Updated 2 years ago
- Helpful tools for interacting with a GoPhish phishing instance☆42Updated last month
- Lokix Platform is a free open-source solution to help blue teams and threat hunters use Loki Scanner to sweep enterprise networks☆25Updated 4 years ago
- Pure Honeypots with an automated bash script☆19Updated 3 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆16Updated 3 years ago
- The "DFUR" Splunk application and data that was presented at the 2020 SANS DFIR Summit.☆12Updated 4 years ago
- Hashes of infamous malware☆26Updated last year
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆32Updated 3 months ago
- Forensic Imaging quickstarts!☆13Updated 2 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆14Updated 4 years ago
- This PowerShell script will automate the setup of a development environment, consisting of all the necessary software tools required to c…☆16Updated 5 years ago
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources t…☆50Updated 2 years ago
- A Darktrace CLI written in Python☆15Updated 4 years ago
- Custom pentesting tools☆24Updated 4 years ago
- RisingSun: Decoding SUNBURST C2 to identify infected hosts without network telemetry.☆10Updated 3 years ago
- ☆11Updated last year
- Easy way to create a MISP event related to a Phishing page☆17Updated last year