huebidev / abuselookup-gui
A GUI to query the API of abuse.ch.
☆70Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for abuselookup-gui
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆75Updated 3 years ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆79Updated 3 months ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated last year
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- Detection rule validation☆41Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated 2 weeks ago
- Full of public notes and Utilities☆86Updated this week
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated last week
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- A parser of Windows Defender's DetectionHistory forensic artifact, containing substantial info about quarantined files and executables.☆109Updated 2 years ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆60Updated 7 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆63Updated last year
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆31Updated 10 months ago
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆112Updated this week
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- Sigma rules to share with the community☆115Updated 2 months ago
- Active C&C Detector☆150Updated last year
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- Pushes Sysmon Configs☆89Updated 3 years ago