daveherrald / TA-cyberchef
A set of Splunk workflow action definitions to export field values to CyberChef for further analysis.
☆12Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for TA-cyberchef
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 6 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- CB API scripts for IR, administration, etc.☆33Updated 5 years ago
- ☆55Updated 2 years ago
- Beholder is a shell script which installs and configures essentials to peer into your network activity.☆19Updated 7 years ago
- Maps process creation logged by Sysmon uses Google Org Chart API☆24Updated 8 years ago
- Carbonblack Live Response from the comfort of your own terminal☆20Updated 8 years ago
- ☆36Updated 8 years ago
- Harbinger Threat Intelligence☆82Updated 8 years ago
- Add-on for ingesting DMARC aggregate reports into Splunk☆15Updated last year
- Use OpenDNS's investigate API to find newly observed domains which match a brand or string☆17Updated 8 years ago
- CRITs - Collaborative Research Into Threats☆21Updated 5 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- Report Generation from the Carbon Black REST API☆15Updated 2 years ago
- Command line interface to Carbon Black Response☆38Updated 4 years ago
- Network Forensics Bro scripts & pcap samples☆62Updated 10 years ago
- Sysmon Splunk App☆46Updated 6 years ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- Just another tool to extract Indicator of compromise (ioc) from files☆28Updated 9 years ago
- Carbon Black Feeds☆70Updated last year
- This repository is created to add value to existing Network Security Monitoring solutions.☆42Updated 8 years ago
- Collecting & Hunting for IOCs with gusto and style☆116Updated 6 years ago
- Python scripts to download, parse, and enrich scans.io study data and load into Splunk for research, threat intelligence gathering, and s…☆19Updated 2 months ago
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆60Updated 5 years ago