joshhighet / transl8
a common schema for internet-connected service discovery π π
β19Updated last year
Alternatives and similar repositories for transl8:
Users that are interested in transl8 are comparing it to the libraries listed below
- Lightweight Python-Based Malware Analysis Pipelineβ34Updated 2 weeks ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry Nβ¦β27Updated last month
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users inβ¦β26Updated last month
- β87Updated 2 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from themβ33Updated 4 months ago
- The core backend server handling API requests and task managementβ38Updated last week
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigationsβ43Updated 3 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.β51Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data wβ¦β51Updated 4 months ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.β61Updated 9 months ago
- Data breaches, Leaks, Malwares Forums List <Please Use Vpn/TOR don't click on Link directly bad OPSEC>β48Updated last month
- An LLM and OCR based Indicator of Compromise Extraction Toolβ33Updated 4 months ago
- Pythia is a versatile query format designed to facilitate the discovery of malicious infrastructure by seamlessly converting into the synβ¦β32Updated 8 months ago
- Convert Sigma rules to SIEM queries, directly in your browser.β74Updated last week
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.β42Updated 2 years ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish wayβ38Updated 3 years ago
- β31Updated this week
- β47Updated last week
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365β20Updated 6 months ago
- MasterParser is a simple, all-in-one, digital forensics artifact parserβ23Updated 3 years ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.β51Updated 5 months ago
- A home for detection content developed by the delivr.to teamβ67Updated 2 months ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of textβ56Updated 3 months ago
- A MITRE ATT&CK Lookup Toolβ45Updated 11 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translationβ78Updated 2 weeks ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generatesβ¦β63Updated 2 weeks ago
- Repository that contains a set of purposefully erroneous Yara rules.β51Updated last year
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.β21Updated 2 years ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeamβ27Updated 9 months ago
- Computes the hashes of a favicon file and provides the search syntax for Shodan, Censys and Zoomeyeβ43Updated last year