ytisf / polarising-pine
Set of PoC for exploits for QRadar SIEM
☆15Updated 7 years ago
Alternatives and similar repositories for polarising-pine:
Users that are interested in polarising-pine are comparing it to the libraries listed below
- My personal experience in Threat Hunting and knowledge gained so far.☆19Updated 7 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Duo MFA auditing tool to test users' likelihood of approving unexpected push notifications☆13Updated 7 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- Python bindings for Yeti's API☆18Updated last year
- This repository is a curated list of pro bono incident response entities.☆20Updated last year
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 5 years ago
- A curated lust of awesome cyber civil society actors, project etc.☆10Updated 4 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- (Unofficial) Python API for https://sslbl.abuse.ch/☆11Updated 8 years ago
- Parses Java Cache IDX files☆39Updated 7 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆42Updated 4 years ago
- Recon-ng modules that won't get accepted into the main distribution because of 3rd party dependencies.☆18Updated 11 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 8 years ago
- ☆12Updated 7 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- Short little AV Test to check Detection Rates☆22Updated 4 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 8 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 6 years ago
- Threat Intel and Incident Reponse☆10Updated 6 years ago
- This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories whic…☆56Updated 7 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- ☆14Updated 6 years ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- Network Forensics Workshop Files☆17Updated 10 years ago
- ☆27Updated 7 years ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆24Updated 5 months ago