huntresslabs / threat-intel
This repository contains supplemental items including IOCs, and signatures discussed in Huntress blogposts, and other media.
☆35Updated 2 months ago
Alternatives and similar repositories for threat-intel:
Users that are interested in threat-intel are comparing it to the libraries listed below
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- A home for detection content developed by the delivr.to team☆67Updated 2 weeks ago
- Sigma detection rules for hunting with the threathunting-keywords project☆53Updated 3 weeks ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Slides of my public talks☆54Updated last year
- Open Threat-Informed Detection Engineering☆37Updated last month
- ☆28Updated this week
- ESXi Cyber Security Incident Response Script☆23Updated 5 months ago
- ShellSweeping the evil.☆52Updated 8 months ago
- Baseline a Windows System against LOLBAS☆25Updated 9 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- Tools and scripts to deploy and manage OpenRelik instances☆12Updated 2 months ago
- Detection rule validation☆41Updated last year
- CarbonBlack EDR detection rules and response actions☆71Updated 5 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆83Updated 6 months ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆34Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Remote access and Antivirus Logging Database☆43Updated 9 months ago
- ☆20Updated 2 years ago
- Living off the False Positive!☆33Updated 3 weeks ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated last week
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆32Updated 2 months ago
- pySigma Splunk backend☆36Updated this week
- Active C&C Detector☆152Updated last year
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆45Updated 10 months ago
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆22Updated last week
- Contains compiled binaries of Volatility☆33Updated 3 weeks ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 6 months ago
- Full of public notes and Utilities☆97Updated last week
- ASR Configurator, Essentials and Atomic Testing☆36Updated 3 months ago