Highlights
-
sigma Public
Forked from SigmaHQ/sigmaGeneric Signature Format for SIEM Systems
Python Other UpdatedDec 1, 2024 -
CyberChef_orig Public
Forked from gchq/CyberChefThe Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
-
map Public
Forked from ondras/my-mindOnline Mindmapping Software
TypeScript MIT License UpdatedNov 16, 2023 -
APT-Hunter Public
Forked from ahmedkhlief/APT-HunterAPT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover su…
Python GNU General Public License v3.0 UpdatedNov 16, 2023 -
-
evtx Public
Forked from omerbenamram/evtxA Fast (and safe) parser for the Windows XML Event Log (EVTX) format
Rust Apache License 2.0 UpdatedNov 16, 2023 -
Credential-Dumping Public
Forked from Ignitetechnologies/Credential-DumpingThis cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the…
UpdatedNov 16, 2023 -
Phishing.Database Public
Forked from mitchellkrogza/Phishing.DatabasePhishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains use…
-
misp-galaxy Public
Forked from MISP/misp-galaxyClusters and elements to attach to MISP events or attributes (like threat actors)
-
chainsaw Public
Forked from WithSecureLabs/chainsawRapidly Search and Hunt through Windows Event Logs
Rust GNU General Public License v3.0 UpdatedNov 16, 2023 -
opencti Public
Forked from OpenCTI-Platform/openctiOpen Cyber Threat Intelligence Platform
JavaScript Other UpdatedNov 16, 2023 -
GoJS Public
Forked from NorthwoodsSoftware/GoJSJavaScript diagramming library for interactive flowcharts, org charts, design tools, planning tools, visual languages.
HTML Other UpdatedNov 16, 2023 -
connectors Public
Forked from OpenCTI-Platform/connectorsOpenCTI connectors
Python Apache License 2.0 UpdatedNov 16, 2023 -
EVTX-ATTACK-SAMPLES Public
Forked from sbousseaden/EVTX-ATTACK-SAMPLESWindows Events Attack Samples
HTML GNU General Public License v3.0 UpdatedNov 16, 2023 -
Zircolite Public
Forked from wagga40/ZircoliteA standalone SIGMA-based detection tool for EVTX.
Python UpdatedNov 16, 2023 -
capa Public
Forked from mandiant/capaThe FLARE team's open-source tool to identify capabilities in executable files.
Python Apache License 2.0 UpdatedNov 16, 2023 -
dnstwist Public
Forked from elceef/dnstwistDomain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Python Apache License 2.0 UpdatedNov 16, 2023 -
awesome-pentest Public
Forked from enaqx/awesome-pentestA collection of awesome penetration testing resources, tools and other shiny things
1 UpdatedNov 16, 2023 -
EVTX-to-MITRE-Attack Public
Forked from mdecrevoisier/EVTX-to-MITRE-AttackSet of EVTX samples (>170) mapped to MITRE Att@k tactic and techniques to measure your SIEM coverage or developed new use cases.
UpdatedNov 16, 2023 -
epagneul Public
Forked from jurelou/epagneulGraph Visualization for windows event logs
Python UpdatedNov 16, 2023 -
APT_CyberCriminal_Campagin_Collections Public
Forked from CyberMonitor/APT_CyberCriminal_Campagin_CollectionsAPT & CyberCriminal Campaign Collection
-
misp-docker Public
Forked from MISP/x_old_misp_dockerMISP Docker (XME edition)
Shell UpdatedNov 16, 2023 -
markmap Public
Forked from markmap/markmapVisualize your Markdown as mindmaps with Markmap.
TypeScript MIT License UpdatedNov 16, 2023 -
TW5-TiddlyMap Public
Forked from felixhayashi/TW5-TiddlyMapMap drawing and topic visualization for your wiki
JavaScript BSD 2-Clause "Simplified" License UpdatedNov 16, 2023 -
attack-navigator Public
Forked from mitre-attack/attack-navigatorWeb app that provides basic navigation and annotation of ATT&CK matrices
TypeScript Apache License 2.0 UpdatedNov 16, 2023 -
IntelOwl Public
Forked from intelowlproject/IntelOwlIntel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Python GNU Affero General Public License v3.0 UpdatedNov 16, 2023 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedNov 16, 2023 -
awesome-threat-intelligence Public
Forked from hslatman/awesome-threat-intelligenceA curated list of Awesome Threat Intelligence resources
-
CheatSheetSeries Public
Forked from OWASP/CheatSheetSeriesThe OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Python Other UpdatedNov 16, 2023 -