sk4la / plast
Modular command-line threat hunting tool & framework.
☆17Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for plast
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- ☆24Updated 2 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- Mass Triage Tools☆20Updated 4 months ago
- ☆29Updated 6 years ago
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- A script to create and assign SOP tasks into the cases☆18Updated 4 years ago
- ☆14Updated 6 years ago
- Site for IWS book content☆18Updated 6 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Create an incident response triage toolkit for use with Windows or Linux.☆17Updated 4 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Historical Observations of Actionable Reputation Data☆13Updated 6 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- ETW-Almulahaza is a consumer python-based tool that help you monitor ETW events of the operating system☆12Updated 2 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- Indicators of compromise relating to our report on APT10's targeting of global MSPs☆10Updated 7 years ago
- Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment☆14Updated 4 months ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- OSSEM Modular☆27Updated 4 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Quick script to build host or investigation timelines using Carbon Black Response☆12Updated 6 years ago