Skip to content
#

threat-analysis

Here are 82 public repositories matching this topic...

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

  • Updated Nov 5, 2023
  • PowerShell

🚀 This is a collection of hacking🔥 and pentesting 🧐 scripts to help with enumeration, OSINT, exploitation and post exploitation automated scripts to make hacking easier🌠. Have fun!😎

  • Updated Mar 23, 2024
  • Python

Improve this page

Add a description, image, and links to the threat-analysis topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the threat-analysis topic, visit your repo's landing page and select "manage topics."

Learn more