op7ic / amphunt
Cisco AMP threat hunting scripts
☆14Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for amphunt
- Use DNS to hunt for threats including DGAs☆14Updated 8 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Mass Triage Tools☆20Updated 4 months ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆33Updated 5 years ago
- ☆29Updated 6 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Site for IWS book content☆18Updated 6 years ago
- Git for me to put all my forensics stuff☆21Updated 2 months ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- ☆12Updated 5 years ago
- incident response scripts☆18Updated 5 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 9 months ago
- Build your own threat hunting maturity model☆12Updated 7 years ago
- Knowledge base of analytics designed to cover threats based on MITRE's ATT&CK.☆22Updated 5 years ago
- Indicators of compromise relating to our report on APT10's targeting of global MSPs☆10Updated 7 years ago
- A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).☆17Updated 5 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆26Updated 4 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- OSSEM Modular☆27Updated 4 years ago
- Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment☆14Updated 4 months ago
- Some rules, scripts of some use to us☆9Updated 3 weeks ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- CyberChef update scripts in PowerShell & Bash☆16Updated 7 months ago