Security Operations

Security operations tools for SIEM, SOAR, threat hunting, incident response, and security operations center (SOC) management.

Explore 1726 curated cybersecurity tools, with 15,216 visitors searching for solutions

How to Write Malleable C2 Profiles for Cobalt Strike Logo

Learn how to create new Malleable C2 profiles for Cobalt Strike to avoid detection and signatured toolset

0
Dirtyc0w Docker POC Logo

A proof-of-concept tool that demonstrates the Dirty COW kernel exploit (CVE-2016-5195) for privilege escalation within Docker containers, specifically targeting nginx images while providing mitigation guidance through AppArmor profiles.

0
MemLabs Logo

MemLabs provides CTF-styled memory forensics challenges designed to teach students and security researchers how to analyze memory dumps using tools like Volatility.

0
Docker Explorer Logo

Docker Explorer is a forensic tool that enables investigators to explore and analyze offline Docker container filesystems by reconstructing layered filesystem structures.

0
COPS - Collaborative Open Playbook Standard Logo

COPS is a YAML-based schema standard for creating collaborative DFIR playbooks that provide structured guidance for incident response processes.

0
Honeypot Setup Script Logo

Automated script to install and deploy a honeypot with kippo, dionaea, and p0f on Ubuntu 12.04.

0
RDPY Logo

Pure Python implementation of Microsoft RDP protocol with various tools and support for different security layers.

0
MalConfScan Logo

MalConfScan is a Volatility plugin for extracting configuration data of known malware and analyzing memory images.

0
Mac4n6 Group Logo

A collection of Mac OS X and iOS forensics resources with a focus on artifact collection and collaboration.

0
yarGen Logo

A generator for YARA rules that creates rules from strings found in malware files while removing strings from goodware files.

0
Halogen Logo

Halogen automates the creation of YARA rules based on image files embedded in malicious documents to assist in threat detection and identification.

0
QuickSand Logo

Compact C framework for analyzing suspected malware documents and detecting exploits and embedded executables.

0
go-HoneyPot Logo

A Go-based honeypot server for detecting and logging attacker activity

0
WinSearchDBAnalyzer Logo

WinSearchDBAnalyzer can parse and recover records in Windows.edb, providing detailed insights into various data types.

0
artifactcollector Logo

A software that collects forensic artifacts on systems for forensic investigations.

0
SentinelTestbed Logo

A vulnerable web site for testing Sentinel features

0
Network Appliance Forensic Toolkit Logo

A toolkit for forensic analysis of network appliances with YARA decoding options and frame extraction capabilities.

0
FLARE Obfuscated String Solver (FLOSS) Logo

FLOSS is a static analysis tool that automatically extracts and deobfuscates hidden strings from malware binaries using advanced analysis techniques.

0
volafox Logo

A Python 2.x tool for memory analysis on Mac OS X systems with support for various OS versions and memory image export capabilities.

0
InsecureBankv2 Logo

InsecureBankv2 is an intentionally vulnerable Android application with a Python back-end server designed for educational purposes in mobile security testing and Android vulnerability research.

0
Graylog Logo

Graylog offers advanced log management and SIEM capabilities to enhance security and compliance across various industries.

0
DDoSPot Logo

DDoSPot is a plugin-based honeypot platform that tracks UDP-based DDoS attacks and generates daily blacklists of potential attackers and scanners.

0
PowerUpSQL Logo

Tool for attacking Active Directory environments through SQL Server access.

0
Combatting Incident Responders with Apache mod_rewrite Logo

Using Apache mod_rewrite rules to rewrite incident responder or security appliance requests to an innocuous website or the target's real website.

0

Security Operations Tools - FAQ

Common questions about Security Operations tools including selection guides, pricing, and comparisons.

Security operations tools for SIEM, SOAR, threat hunting, incident response, and security operations center (SOC) management.

Have more questions? Browse our categories or search for specific tools.