paranoidninja / Threat-HuntingLinks
This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories which are in their own, different modules required for threat hunting. This repo will be updated as and when new changes are made.
☆56Updated 7 years ago
Alternatives and similar repositories for Threat-Hunting
Users that are interested in Threat-Hunting are comparing it to the libraries listed below
Sorting:
- A powershell script that prints a lot of IP and connection info to the screen☆31Updated 8 years ago
- ☆76Updated 6 years ago
- Automated enumeration☆30Updated 4 years ago
- AvBuster The stress Tester for your Anti Malware solutions☆42Updated 4 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- OSSEM Modular☆27Updated 4 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- Create an incident response triage toolkit for use with Windows or Linux.☆17Updated 4 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆54Updated 6 months ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆24Updated 6 months ago
- ☆32Updated 6 months ago
- SilkETW & SilkService☆40Updated 5 years ago
- Useful Threat Hunting Stuff☆33Updated 4 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago
- Web Filter External Enumeration Tool (WebFEET)☆77Updated 10 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Presentation Slides☆27Updated 5 years ago
- NCC Group Ransomware Simulator☆69Updated 8 years ago
- PowerShellUtilities provides various utility commandlets.☆51Updated 4 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 7 years ago
- 504 VSAgent☆23Updated 7 years ago
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 7 years ago
- lterm is a small script built to install a bash hook for full terminal logging.☆55Updated 8 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- A simple many-rules to many-files YARA scanner for incident response or malware zoos.☆26Updated 7 years ago
- Personal blog about security, exploitation, CTFs, ...☆21Updated 6 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago