JPCERTCC / MemoryForensic-on-Cloud
Memory Forensic System on Cloud
☆87Updated last year
Alternatives and similar repositories for MemoryForensic-on-Cloud:
Users that are interested in MemoryForensic-on-Cloud are comparing it to the libraries listed below
- Slides of my public talks☆49Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 8 months ago
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆116Updated 5 months ago
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆111Updated last year
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆116Updated 9 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- A repository of my own Sigma detection rules.☆157Updated 4 months ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- A repository to share publicly available Velociraptor detection content☆124Updated this week
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆146Updated last year
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Resources To Learn And Understand SIGMA Rules☆173Updated last year
- Some Threat Hunting queries useful for blue teamers☆124Updated 2 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated 4 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆150Updated 8 months ago
- Active C&C Detector☆152Updated last year
- Intel Retrieval Augmented Generation (RAG) Utilities☆90Updated last year
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- MISP Playbooks☆182Updated last week
- Open Threat Hunting Framework☆105Updated last year
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆125Updated 9 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Sigma rules to share with the community☆116Updated this week
- Full of public notes and Utilities☆95Updated 2 months ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆131Updated 11 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆75Updated 2 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆73Updated last week
- Threat Simulation Indexes☆37Updated 3 weeks ago
- Repository of attack and defensive information for Business Email Compromise investigations☆241Updated last week