ANSSI-FR / WAAD
Détection d'anomalie à partir des journaux d'authentification Windows
☆17Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for WAAD
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- isodump - ISO dump utility☆38Updated 5 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- ☆23Updated last year
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- C# User Simulation☆33Updated 2 years ago
- gpocheck☆30Updated 3 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆25Updated last year
- XOR Key Extractor☆48Updated 3 months ago
- ☆43Updated last year
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- Configurations for DFIR ORC☆24Updated 7 months ago
- Tools for parsing Forensic images☆41Updated 5 years ago
- Community modules for FAME☆64Updated 2 weeks ago
- My conference presentations☆66Updated last year
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- A DFVFS Backed Forensic Viewer☆39Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated last year
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- IcedID Decryption Tool☆27Updated 3 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago