dfir-dd / dionysos
Scanner for certain IoCs
☆11Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for dionysos
- Manage Your Large Team of Consultants☆12Updated 4 months ago
- Windows file metadata / forensic tool.☆15Updated 2 months ago
- NTFS Security Descriptor Stream ($Secure:$SDS) parser☆14Updated last year
- Yara rules for malicious javascript files from public repositories or written by me.☆12Updated 3 years ago
- Open IOC sharing platform☆53Updated last week
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆27Updated last month
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated last month
- Indicators of Compromise (IOCs) accompanying HP Threat Research blog posts and reports.☆29Updated 7 months ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- OpenCTI datasets☆23Updated 8 months ago
- ShellSweeping the evil.☆52Updated 5 months ago
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- Hundred Days of Yara Challenge☆12Updated 2 years ago
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated 9 months ago
- Python based CLI for MalwareBazaar☆36Updated 3 weeks ago
- pySigma Splunk backend☆34Updated 7 months ago
- Lightweight Python-Based Malware Analysis Pipeline☆29Updated last month
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆57Updated 6 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- ☆18Updated 2 years ago
- ☆21Updated last month
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated last year
- Wrapper for TSK (Sleuth Kit) Bindings☆11Updated last year
- A web scraper to create MISP events and reports☆14Updated last year
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago