ForensicArtifacts / artifactsLinks
Digital Forensics artifact repository
☆1,151Updated 3 weeks ago
Alternatives and similar repositories for artifacts
Users that are interested in artifacts are comparing it to the libraries listed below
Sorting:
- Digital Forensics Investigation Platform☆840Updated 10 months ago
- Super timeline all the things☆1,905Updated 3 weeks ago
- ReversingLabs YARA Rules☆840Updated last month
- CyLR - Live Response Collection Tool☆685Updated 3 years ago
- Indicators of Compromises (IOC) of our various investigations☆1,809Updated last week
- Online hash checker for Virustotal and other services☆834Updated 5 months ago
- Repository of YARA rules made by Trellix ATR Team☆608Updated 5 months ago
- Automation and Scaling of Digital Forensics Tools☆770Updated last month
- A set of Zeek scripts to detect ATT&CK techniques.☆600Updated last year
- yarGen is a generator for YARA rules☆1,689Updated 4 months ago
- SIFT☆516Updated last year
- An informational repo about hunting for adversaries in your IT environment.☆1,810Updated 3 years ago
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆936Updated last year
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆579Updated last week
- This repository serves as a place for community created Targets and Modules for use with KAPE.☆757Updated 2 weeks ago
- Re-play Security Events☆1,669Updated last year
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,163Updated 2 years ago
- A collection of sources of indicators of compromise.☆898Updated 3 months ago
- A Powershell incident response framework☆1,610Updated 2 years ago
- A collection of resources for Threat Hunters☆896Updated 10 months ago
- Windows Events Attack Samples☆2,412Updated 2 years ago
- Actionable analytics designed to combat threats☆997Updated 3 years ago
- Configuration files for the SOF-ELK VM☆1,628Updated last week
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆924Updated last year
- A framework for orchestrating forensic collection, processing and data export☆326Updated this week
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆713Updated 2 years ago
- Indicators from Unit 42 Public Reports☆719Updated last week
- Extract and aggregate threat intelligence.☆879Updated last year
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆586Updated last year
- Autopsy Python Plugins☆359Updated last week