kirk-sayre-work / box-js
A tool for studying JavaScript malware.
☆15Updated this week
Alternatives and similar repositories for box-js
Users that are interested in box-js are comparing it to the libraries listed below
Sorting:
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆30Updated 3 weeks ago
- Logbook for Digital Forensics and Incident Response☆50Updated 10 months ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆55Updated 3 months ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆22Updated 3 years ago
- ☆34Updated 6 months ago
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆27Updated 2 weeks ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆42Updated 2 years ago
- Converting data from services like Censys and Shodan to a common data model☆49Updated 8 months ago
- Powershell sandboxing utility☆18Updated last week
- A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.☆39Updated 2 years ago
- A web scraper to create MISP events and reports☆14Updated 3 weeks ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆47Updated last year
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆27Updated 5 months ago
- ☆19Updated 3 years ago
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 3 years ago
- Remote access and Antivirus Logging Database☆42Updated last year
- Cyber Threats Detection Rules☆14Updated 4 months ago
- Sigma Detection Rule Repository☆87Updated 4 years ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- ☆14Updated 2 years ago
- pocket guide for core threat hunting concepts☆23Updated 5 years ago
- ☆39Updated 5 years ago
- Indicators of compromise, YARA rules, and Python scripts to supplement the SANS CTI Summit 2021 talk: "xStart when you're ready".☆14Updated 3 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆47Updated 3 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆63Updated 2 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago