uforia / MatterBot
MatterBot is a two-part extensible Python bot framework that provides a scheduled feed of information sources to your Mattermost channel(s), and listens in channel(s) for commands to trigger the appropriate module(s).
☆30Updated last month
Related projects ⓘ
Alternatives and complementary repositories for MatterBot
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- Bloodhound Portable for Windows☆51Updated last year
- This repo contains a list of vendors that hide their security advisories, alerts, notices, vulnerabilities, and more behind either a payw…☆31Updated 6 months ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆31Updated 10 months ago
- Penguin OS Forensic (or Flight) Recorder☆37Updated 4 months ago
- Detection rule validation☆41Updated last year
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆28Updated 2 years ago
- All kinds of tiny shells☆59Updated last year
- Threat Simulator for Enterprise Networks☆14Updated 2 years ago
- MS Graph Commands and Tools for Blue Teamers☆48Updated last year
- ASR Configurator, Essentials and Atomic Testing☆36Updated 3 weeks ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- ☆34Updated 8 months ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 4 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 3 months ago
- Indicators of compromise from to analysis and research by Nextron Threat Research team☆10Updated last month
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆35Updated last year
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆74Updated 3 years ago
- Evtx Log (xml) Browser☆55Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆24Updated 2 years ago
- ☆46Updated last year
- ☆48Updated last year
- Public tools, scripts or code snippets that can help when working with our products☆46Updated 2 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆27Updated this week
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 weeks ago
- Collection of Tools & Techniques for analyzing URLs☆30Updated last year