Inovasys-CS / EDI
☆14Updated 2 months ago
Alternatives and similar repositories for EDI:
Users that are interested in EDI are comparing it to the libraries listed below
- ☆16Updated 2 months ago
- ☆64Updated 2 years ago
- A collection of open source threat detection rules created by Cyber Castle's team.☆14Updated 2 years ago
- ☆14Updated 2 months ago
- Some important DFIR Resources☆83Updated last year
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- Simplified MITRE Use Cases, it describes the Attack and Detection☆41Updated 4 years ago
- A repo to centralize some of the regular expressions I've found useful over the course of my DFIR career.☆91Updated 2 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- Forensic Artifact Collection Tool Matrix☆80Updated 2 months ago
- Understanding and analyzing carrier files workshop repo☆48Updated 5 years ago
- Sigma rules to share with the community☆116Updated this week
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated last week
- Detection of obfuscated Powershell commands☆54Updated last year
- Full of public notes and Utilities☆95Updated 2 months ago
- SIEM Cheat Sheet☆73Updated last year
- Reference sheet for Threat Hunting Professional Course☆25Updated 5 years ago
- ☆63Updated 3 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆52Updated 9 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆150Updated 8 months ago
- ☆64Updated last week
- A specification and style guide for YARA rules☆44Updated 11 months ago
- Forensics scripts aimed at automating & enhancing the Forensics Legend Eric Zimmerman's techniques, integrating the statistical detection…☆16Updated last year
- Re-play Adversarial Techniques☆29Updated 3 years ago
- Harness the power of Splunk for your investigations☆84Updated 2 months ago
- ☆4Updated 3 months ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- The Threat Actor Profile Guide for CTI Analysts☆103Updated last year
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago