CERT-Bund / IRNetToolsLinks
Incident Response Network Tools
☆24Updated 3 years ago
Alternatives and similar repositories for IRNetTools
Users that are interested in IRNetTools are comparing it to the libraries listed below
Sorting:
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- ☆34Updated 7 months ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆45Updated 3 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Volatility plugins developed and maintained by the community☆21Updated 8 months ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆57Updated this week
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 4 years ago
- Incident Response Report Using GitHub-Sphinx☆20Updated 5 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆27Updated 4 years ago
- ☆39Updated 5 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- Indicators of compromise, YARA rules, and Python scripts to supplement the SANS CTI Summit 2021 talk: "xStart when you're ready".☆14Updated 3 years ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- Cyber Threats Detection Rules☆14Updated last week
- Repository for SPEED SIEM Use Case Framework☆54Updated 5 years ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 3 years ago
- Create alerts in The Hive from your Graylog alerts, to be turned into Hive cases.☆44Updated 4 years ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆16Updated 2 years ago
- Notes on managing and coordinating the response to major cyber incidents☆40Updated 5 years ago
- A collection of tips for using MISP.☆74Updated 5 months ago
- Terraform scripts for deploying OpenCTI to AWS, Azure, and GCP☆31Updated last year
- Convert Sigma rules to LogRhythm searches☆21Updated 3 years ago
- The Intelligent Process Lifecycle of Active Cyber Defenders☆31Updated 2 years ago
- ☆35Updated 4 years ago
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 4 years ago
- pySigma Splunk backend☆38Updated 2 weeks ago
- Automatic detection engineering technical state compliance☆55Updated 10 months ago
- Use DNS to hunt for threats including DGAs☆15Updated 9 years ago