target / mmk-ui-apiLinks
UI, API, and Scanner (Rules Engine) services for Merry Maker
☆122Updated 10 months ago
Alternatives and similar repositories for mmk-ui-api
Users that are interested in mmk-ui-api are comparing it to the libraries listed below
Sorting:
- ☆118Updated last year
- Volatile Artifact Collector collects a snapshot of volatile data from a system. It tells you what is happening on a system, and is of par…☆253Updated 6 months ago
- ☆77Updated 2 years ago
- ☆100Updated 4 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- Cisco Orbital - Osquery queries by Talos☆131Updated 9 months ago
- Resources for SANS CTI Summit 2021 presentation☆103Updated last year
- Search a filesystem for indicators of compromise (IoC).☆73Updated 2 weeks ago
- Automatically create YARA rules from malicious documents.☆211Updated 3 years ago
- Dorothy is a tool to test security monitoring and detection for Okta environments☆182Updated 9 months ago
- A collection of intelligence about Log4Shell and its exploitation activity.☆184Updated 3 years ago
- A browser extension and API server for detecting corporate password use on external websites☆94Updated 5 months ago
- Security Monitoring Resolution Categories☆138Updated 3 years ago
- Sublime rules for email attack detection, prevention, and threat hunting.☆310Updated this week
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆82Updated last year
- A list of my personal projects☆177Updated 2 years ago
- A library of Incident Response notebooks using Jupyter. We will show how you can leverage pre-defined notebook files to guide your incide…☆147Updated last year
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 3 years ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆37Updated 3 years ago
- Collection of useful Canary tools☆79Updated 2 weeks ago
- Threat Hunting & Incident Investigation with Osquery☆208Updated 3 years ago
- ☆65Updated 3 months ago
- Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulner…☆155Updated last year
- Automated deployment of MISP and MISP-Dashboard via K8S and AWS☆19Updated 5 years ago
- Threatest is a CLI and Go framework for end-to-end testing threat detection rules.☆329Updated last month
- A tool designed to hunt for Phishing Kit source code☆222Updated 2 years ago
- A Passive SSH back-end and scanner.☆102Updated 3 months ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- Hashes for vulnerable LOG4J versions☆154Updated 3 years ago
- Files vetted, and approved for public release☆53Updated last year