BlackPerl-DFIR / IR-Cheatsheets
This Repository consists all Public Cheatsheets created by BlackPerl DFIR Content Team
☆17Updated 3 months ago
Alternatives and similar repositories for IR-Cheatsheets:
Users that are interested in IR-Cheatsheets are comparing it to the libraries listed below
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 8 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 4 months ago
- This Repository gives the best and possible strategies against hunting the ransomware☆25Updated 2 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆51Updated last month
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 6 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆24Updated last month
- ☆62Updated 3 years ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆47Updated 3 months ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- ☆72Updated 2 weeks ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 4 months ago
- Yoink is a quick tool for use with Obsidian that will allow you to take a markdown file and package it up into a folder that will allow y…☆14Updated last year
- Data breaches, Leaks, Malwares Forums List <Please Use Vpn/TOR don't click on Link directly bad OPSEC>☆45Updated this week
- Mapping of open-source detection rules and atomic tests.☆81Updated this week
- Linux Baseline and Forensic Triage Tool - BETA☆52Updated 2 years ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆52Updated 2 months ago
- Cloud-based AD lab created to help you test real attacks in a controlled environment and create detection rules for them☆26Updated 10 months ago
- yara detection rules for hunting with the threathunting-keywords project☆92Updated this week
- ☆32Updated 2 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆116Updated 9 months ago
- ☆13Updated last year
- Baseline a Windows System against LOLBAS☆25Updated 8 months ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆67Updated 2 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆36Updated last month
- Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports☆68Updated this week
- A collection of open source threat detection rules created by Cyber Castle's team.☆14Updated 2 years ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆45Updated 9 months ago