turbot / steampipe-plugin-virustotalLinks
Use SQL to instantly query file, domain, URL and IP scanning results from VirusTotal.
β23Updated 3 weeks ago
Alternatives and similar repositories for steampipe-plugin-virustotal
Users that are interested in steampipe-plugin-virustotal are comparing it to the libraries listed below
Sorting:
- Serverless honeytoken π΅π»ββοΈβ80Updated 2 years ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish wayβ38Updated 3 years ago
- Jupyter Notebooks and code used for DNS MX mining to identify top email security providersβ54Updated 2 years ago
- Run individual configuration, compliance and security controls or full compliance benchmarks for CIS for Zoom using Powerpipe and Steampiβ¦β66Updated 2 weeks ago
- Visual Studio Code extension for MITRE ATT&CKβ54Updated last year
- Threat intelligence and threat detection indicators (IOC, IOA)β52Updated 4 years ago
- OpenIOC rules to facilitate hunting for indicators of compromiseβ37Updated 3 years ago
- β34Updated 2 years ago
- Automatic detection engineering technical state complianceβ55Updated last year
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigationβ23Updated 8 months ago
- MasterParser is a simple, all-in-one, digital forensics artifact parserβ23Updated 4 years ago
- Corelight@Home scriptβ43Updated last year
- A tool to modify timestamps in a packet capture to a user selected dateβ31Updated 4 years ago
- Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)β44Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platformβ18Updated 4 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Editionβ65Updated 3 years ago
- β32Updated 7 years ago
- An experimental Velociraptor implementation using cloud infrastructureβ25Updated 2 weeks ago
- Build a domain with three quick PowerShell scripts!β29Updated 5 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.β24Updated last year
- Osquery Packs we use for customer security hardeningβ12Updated 2 months ago
- β43Updated last month
- Attack Range to test detection against nativel serverless cloud services and environmentsβ35Updated 3 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pacβ¦β95Updated 4 years ago
- AWS EKS Cluster Forensicsβ23Updated 4 years ago
- Recon Hunt Queriesβ77Updated 4 years ago
- Notes for High Availability MISP in AWSβ19Updated 5 years ago
- This repository contains the research and components of our research into using Sigma for AWS Incident Response.β29Updated 2 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Planβ17Updated 3 years ago
- Create alerts in The Hive from your Graylog alerts, to be turned into Hive cases.β44Updated 5 years ago