viszsec / CyberSecurity-Playground
CyberSecurity Resources (Threat Intelligence, Malware Analysis, Pentesting, DFIR, etc)
☆10Updated last year
Alternatives and similar repositories for CyberSecurity-Playground:
Users that are interested in CyberSecurity-Playground are comparing it to the libraries listed below
- A collection of awesome software, libraries, documents, books, resources and cool stuff about industrial control systems in cybersecurity…☆28Updated last week
- An ongoing & curated collection of awesome software best practices and remediation techniques, libraries and frameworks, E-books and vide…☆40Updated 2 years ago
- BlueBox Malware analysis Box and Cyber threat intelligence.☆40Updated 2 years ago
- ☆27Updated 4 years ago
- This contains a list of Blue Team Tools that I use daily, and have stored here for reference.☆33Updated 7 years ago
- ☆18Updated last year
- All the useful tools interesting to be used☆23Updated 2 years ago
- ☆12Updated 2 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- ☆41Updated 2 years ago
- Cyber Threat Intelligence Data, Indicators, and Analysis☆83Updated 2 months ago
- List of sources for cybersecurity news☆36Updated 2 years ago
- This is the official repository for Basic Malware Analysis Course☆19Updated 3 years ago
- Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).☆14Updated 7 years ago
- Virus Total Free - IOC parser and report generator☆23Updated last year
- A curated list of awesome threat detection and hunting resources☆18Updated 5 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- A CALDERA plugin☆21Updated last year
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream☆11Updated 4 years ago
- ☆34Updated last month
- PowerShell script for hardening GE digital CIMPLICITY servers☆23Updated 3 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆34Updated 2 years ago
- The "DFUR" Splunk application and data that was presented at the 2020 SANS DFIR Summit.☆12Updated 4 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆30Updated 2 years ago
- Slides and materials for conference presentations☆11Updated last year
- Nessus Audit files☆31Updated 2 years ago
- Packet captures of malicious traffic for analysis using Wireshark☆57Updated last year
- A collection of Covid-19 related threat intelligence and resources.☆19Updated 4 years ago
- Practice CTI Quiz☆13Updated 11 months ago