Volexity Threat Intelligence Repository Logo

Volexity Threat Intelligence Repository

0
Free
Visit Website

This repository contains IoCs related to Volexity public threat intelligence blog posts and tools published by Volexity's threat intelligence team. The IoCs are organized by year, and within each year, each folder relates to a specific post. The repository also includes tools that were previously stored here but have now been moved into dedicated per-tool repositories.

FEATURES

ALTERNATIVES

A tool for quick and effective Yara rule creation to isolate malware families and malicious objects.

Powershell Threat Hunting Module for scanning remote endpoints and collecting comprehensive information.

Bearded Avenger is a cybersecurity tool with various integrations and deployment instructions available.

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API using the deprecated MediaWiki API.

Tool for visualizing correspondences between YARA ruleset and samples

A cybersecurity tool for managing data points and cyber threat indicators with a focus on neo4j data traversal.

A free and open-source OSINT framework for gathering and analyzing data from various sources

DNSDumpster is a domain research tool for discovering and analyzing DNS records to map an organization's attack surface.

PINNED