teamdfir / sift-bootstrap
SIFT Bootstrap Script
☆146Updated 7 years ago
Alternatives and similar repositories for sift-bootstrap:
Users that are interested in sift-bootstrap are comparing it to the libraries listed below
- Collecting & Hunting for IOCs with gusto and style☆116Updated 6 years ago
- a Malware/Threat Analyst Desktop☆89Updated 9 years ago
- (Unofficial) Python API for https://malwr.com/☆62Updated 8 years ago
- Sandia Cyber Omni Tracker (SCOT)☆246Updated 2 months ago
- Threat Analysis, Reconnaissance, and Data Intelligence System☆125Updated 9 years ago
- GoatRider is a simple tool that will dynamically pull down Artillery Threat Intelligence Feeds, TOR, AlienVaults OTX, and the Alexa top 1…☆138Updated 6 years ago
- QRadio ~ Best Threat Intelligence Radio ~ Tune In!☆96Updated 8 years ago
- Bro scripts written by CrowdStrike Services☆146Updated 3 years ago
- Script for generating Bro intel files from pdf or html reports☆76Updated 9 years ago
- Basic Anomaly IDS capabilities with Python and Bro☆105Updated 6 years ago
- AuditParser☆58Updated 11 years ago
- Carbon Black API Resources☆93Updated 7 years ago
- ☆72Updated 3 years ago
- Harbinger Threat Intelligence☆82Updated 9 years ago
- Web interface for the Volatility Memory Forensics Framework☆260Updated 7 years ago
- ☆73Updated 7 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated last year
- Repo for autosnort scripts.☆156Updated 4 years ago
- ELK configuration files for Forensic Analysts and Incident Handlers (unmaintained)☆179Updated 5 years ago
- VolDiff: Malware Memory Footprint Analysis based on Volatility☆194Updated 7 years ago
- Auto Installer Script for Cuckoo Sandbox☆165Updated 6 years ago
- The Shared Host Integrated Password System (SHIPS) is a solution to provide unique and rotated local super user or administrator password…☆129Updated 7 years ago
- A prototype that demonstrates a method for scoring how well Windows systems have implemented some of the top 10 Information Assurance mit…☆98Updated 8 years ago
- CRITs Services Collection☆183Updated 3 years ago
- ☆140Updated 8 months ago
- Bro scripts to be shared with the community☆109Updated 11 years ago
- Salt States for Configuring the SIFT Workstation☆97Updated this week
- Compare multiple log formats against malware reputation lists.☆88Updated 7 years ago
- Computer Network Defender's Toolkit, specializing in active defense techniques.☆6Updated 5 years ago
- Data Analysis and Visualization Linux Toolset☆58Updated 7 years ago