huebidev / abuselookup-gui
A GUI to query the API of abuse.ch.
☆70Updated 2 years ago
Alternatives and similar repositories for abuselookup-gui:
Users that are interested in abuselookup-gui are comparing it to the libraries listed below
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆77Updated 3 years ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- Full of public notes and Utilities☆97Updated last week
- Baseline a Windows System against LOLBAS☆25Updated 9 months ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆83Updated 6 months ago
- ☆86Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆51Updated last year
- Bloodhound Portable for Windows☆51Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Active C&C Detector☆152Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆65Updated 2 months ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 7 months ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- Slides of my public talks☆54Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 9 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆118Updated 10 months ago
- ShellSweeping the evil.☆52Updated 8 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆65Updated last year
- Initial triage of Windows Event logs☆95Updated 8 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆45Updated 10 months ago
- Detection rule validation☆41Updated last year
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆68Updated last year
- YARA rule analyzer to improve rule quality and performance☆96Updated last month