thinkst / canary-utils
Collection of useful Canary tools
☆75Updated this week
Alternatives and similar repositories for canary-utils:
Users that are interested in canary-utils are comparing it to the libraries listed below
- A tool that allows you to document and assess any security automation in your SOC☆45Updated 3 months ago
- ☆117Updated last year
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- Identify Azure blobs using a wordlist of account name and container name strings☆35Updated 4 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- ☆83Updated last month
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆93Updated 2 years ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆78Updated last year
- Recon Hunt Queries☆76Updated 3 years ago
- ☆41Updated last year
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆203Updated this week
- Unleash the power of the Falcon Platform at the CLI☆115Updated last week
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- ☆67Updated 11 months ago
- ☆54Updated 3 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- Cybersecurity Incident Response Plan☆88Updated 4 years ago
- Attack Range to test detection against nativel serverless cloud services and environments☆35Updated 3 years ago
- ☆77Updated 5 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- InsightVM helpful SQL queries☆64Updated 2 months ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 9 months ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆108Updated last month
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆67Updated 4 years ago
- The PoLRBear Project☆35Updated 3 years ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 8 months ago