PwCUK-CTO / SANSCTISummit2021-xStart
Indicators of compromise, YARA rules, and Python scripts to supplement the SANS CTI Summit 2021 talk: "xStart when you're ready".
☆14Updated 3 years ago
Alternatives and similar repositories for SANSCTISummit2021-xStart:
Users that are interested in SANSCTISummit2021-xStart are comparing it to the libraries listed below
- CSIRT Jump Bag☆27Updated 8 months ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- Recon Hunt Queries☆76Updated 3 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆24Updated 5 years ago
- Python library for threat intelligence☆81Updated this week
- A community event for security researchers to share their favorite notebooks☆107Updated 11 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Hunt malware with Volatility☆47Updated 8 months ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆59Updated 2 years ago
- ☆32Updated 2 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- ☆77Updated 5 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- My conference presentations☆66Updated last year
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- ☆28Updated 4 years ago
- Collection of scripts provided for public use☆34Updated 2 months ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- My Jupyter Notebooks☆36Updated 9 months ago
- Expert Investigation Guides☆51Updated 3 years ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆72Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 3 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆25Updated last month
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 6 months ago