pain0x0 / awesome-incident-response
☆21Updated 2 years ago
Alternatives and similar repositories for awesome-incident-response:
Users that are interested in awesome-incident-response are comparing it to the libraries listed below
- BlueBox Malware analysis Box and Cyber threat intelligence.☆40Updated 2 years ago
- Open IOC sharing platform☆56Updated 5 months ago
- ☆20Updated last year
- yara detection rules for hunting with the threathunting-keywords project☆116Updated last month
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆55Updated 10 months ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- ☆43Updated 2 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 3 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ☆32Updated last year
- A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog☆19Updated last year
- Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.☆20Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆61Updated 11 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated last week
- Data breaches, Leaks, Malwares Forums List <Please Use Vpn/TOR don't click on Link directly bad OPSEC>☆48Updated last month
- Virtual Security Operations Center☆50Updated last year
- Some of my rough notes for Docker threat detection☆47Updated last year
- Linux Evidence Acquisition Framework☆114Updated 6 months ago
- ☆32Updated 4 months ago
- Shortemall is a Python-based tool that automates the process of scanning hidden content of Short URLs.☆89Updated last year
- ☆18Updated 2 years ago
- ☆80Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- This Repository consists all Public Cheatsheets created by BlackPerl DFIR Content Team☆18Updated 6 months ago