MHaggis / notes
Full of public notes and Utilities
☆86Updated this week
Related projects ⓘ
Alternatives and complementary repositories for notes
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- ☆1Updated 3 weeks ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- ☆85Updated 9 months ago
- Sigma rules to share with the community☆115Updated 2 months ago
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- ☆52Updated last year
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆81Updated last month
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 6 months ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- Active Directory Purple Team Playbook☆104Updated last year
- Pushes Sysmon Configs☆89Updated 3 years ago
- ☆70Updated last month
- Conference presentations☆47Updated last year
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- Detection of obfuscated Powershell commands☆54Updated last year
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆125Updated 2 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆86Updated 3 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 8 months ago
- Collection of scripts provided for public use☆31Updated last week
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated 2 weeks ago
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago