shadawck / awesome-endpoint-detection-and-responseLinks
Collection of tool you need to have in your Endpoint Detection and Response arsenal
☆110Updated last year
Alternatives and similar repositories for awesome-endpoint-detection-and-response
Users that are interested in awesome-endpoint-detection-and-response are comparing it to the libraries listed below
Sorting:
- File analysis and management framework.☆90Updated 2 years ago
- Threat Intel Platform for T-POTs☆157Updated this week
- Data visualization for blue teams☆126Updated 2 years ago
- A Ruleset to enhance detection capabilities of Ossec using Sysmon☆94Updated 3 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆118Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- QuickSand document and PDF malware analysis tool written in Python☆135Updated 3 weeks ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆87Updated 3 years ago
- yara detection rules for hunting with the threathunting-keywords project☆153Updated 6 months ago
- OpenCTI–Wazuh connector looking for indicators in Wazuh and creating sightings☆22Updated last year
- ☆226Updated 3 years ago
- Cyber Threat Intelligence Data, Indicators, and Analysis☆101Updated last month
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆119Updated 3 years ago
- Entropy scanner for Linux to detect packed or encrypted binaries related to malware. Finds malicious files and Linux processes and gives …☆167Updated last year
- ☆70Updated 4 years ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆109Updated 3 years ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆59Updated 2 years ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆67Updated last year
- Fast IOC and YARA Scanner☆84Updated 5 years ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆257Updated 2 years ago
- BSidesRoc 2022 Linux Malware/Forensics Course☆77Updated 3 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated 2 years ago
- A Self-Contained Open-Source Cyberattack Experimentation Testbed☆43Updated 5 months ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 3 years ago
- How to setup a honeypot with an IDS, ELK and TLS traffic inspection☆163Updated 3 years ago
- Anything Sysmon related from the MSTIC R&D team☆155Updated last year
- ☆33Updated last month
- IOCs published by Black Lotus Labs☆124Updated 3 weeks ago
- Open IOC sharing platform☆61Updated last year
- Collection of rules created using YARA-Signator over Malpedia☆141Updated last year