pain0x0 / awesome-incident-response
☆21Updated 2 years ago
Alternatives and similar repositories for awesome-incident-response:
Users that are interested in awesome-incident-response are comparing it to the libraries listed below
- BlueBox Malware analysis Box and Cyber threat intelligence.☆42Updated 3 years ago
- Open IOC sharing platform☆56Updated 5 months ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- yara detection rules for hunting with the threathunting-keywords project☆116Updated 2 months ago
- Cyber Threat Intelligence Data, Indicators, and Analysis☆85Updated 4 months ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- Sniffing out well-known threat groups☆28Updated 8 months ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- ☆20Updated last year
- Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.☆20Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- ☆43Updated 2 years ago
- ☆32Updated last year
- Enhance your malware detection with WAF + YARA (WAFARAY)☆108Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 5 months ago
- Collection of Tools & Techniques for analyzing URLs☆32Updated last year
- ☆65Updated 4 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 3 years ago
- PowerShell Script Analyzer☆68Updated last year
- A CALDERA plugin☆26Updated 9 months ago
- ☆160Updated last year
- Slides of my public talks☆55Updated last year
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 11 months ago
- Virus Total Free - IOC parser and report generator☆23Updated 2 years ago
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆26Updated 2 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆114Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 2 years ago
- ☆58Updated 2 years ago