0Xdarkday / Investigator-Hand
☆14Updated 4 months ago
Alternatives and similar repositories for Investigator-Hand:
Users that are interested in Investigator-Hand are comparing it to the libraries listed below
- ☆16Updated this week
- ☆47Updated last month
- ☆172Updated last year
- Welcome to Project KillChain, a comprehensive GitHub repository for Red and Blue Teams. This repository houses tools, scripts, technique…☆101Updated 7 months ago
- Some important DFIR Resources☆83Updated 2 years ago
- This tool parses Windows EVTX logs to extract login and logout sessions from a security.evtx file. It uses a Tkinter GUI to let you selec…☆31Updated last month
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- Hands-on projects on Static and Dynamic malware analysis with real-world tools.☆13Updated 9 months ago
- SIEM Cheat Sheet☆73Updated last year
- Windows Malware Investigation Scripts & Docs☆75Updated 4 months ago
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆183Updated 3 months ago
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆132Updated this week
- ☆37Updated 3 months ago
- A Python script for analyzing email files to extract IP addresses, URLs, headers, and attachments, with functionalities for defanging IPs…☆18Updated 5 months ago
- List of tools and resources for pentesting Microsoft Active Directory☆45Updated 2 weeks ago
- Unlock the power of Splunk SIEM for comprehensive log analysis. Collaborate and innovate with our Splunk Log Analysis Projects on GitHub☆118Updated 9 months ago
- Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course☆121Updated 3 years ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆153Updated 10 months ago
- ThreatSeeker: Threat Hunting via Windows Event Logs☆120Updated last year
- Hands-on cybersecurity training projects for beginners, focusing on vulnerability management, incident response, and log analysis☆25Updated 9 months ago
- Knowledge Management for Offensive Security Professionals Official Repository☆138Updated last month
- Collection of scripts and tools related to the eCTHPv2 exam by INE.☆13Updated 2 years ago
- A curated list of tools for incident response. With repository stars⭐ and forks🍴☆220Updated this week
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆390Updated 3 months ago
- A collection of CVEs weaponized by ransomware operators☆111Updated 2 weeks ago
- An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.☆196Updated 8 months ago
- Cyber Security Interview Questions ( and some answers )☆70Updated last year
- SOAR Automation with Shuffle, Wazuh & TheHive | This project integrates Shuffle SOAR, Wazuh SIEM, and TheHive to automate security incide…☆88Updated last month
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated 2 months ago
- Some Threat Hunting queries useful for blue teamers☆125Updated 2 years ago