ppt0 / easyhunting
Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way
☆17Updated 2 years ago
Alternatives and similar repositories for easyhunting:
Users that are interested in easyhunting are comparing it to the libraries listed below
- ☆26Updated 3 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 10 months ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- ☆44Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect sus…☆39Updated last year
- Hunt malware with Volatility☆47Updated 9 months ago
- ☆34Updated 2 years ago
- ☆38Updated 3 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆36Updated last year
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- TA505+ Adversary Simulation☆65Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Learning volatility plugins.☆19Updated 4 years ago
- ☆41Updated 10 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- A ransomware group monitoring bot written in C#.☆55Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆42Updated last year
- ☆15Updated 3 years ago
- Simple Script to Help You Find All Files Has Been Modified, Accessed, and Created In A Range Time.☆27Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated 3 weeks ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- High-level Threat Intelligence playbooks☆17Updated 3 years ago