SecurityNik / SUWtHEh-
Learning by Practising - Hack & Detect - A Practical Guide to Hacking and its Detection via network forensics
☆75Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SUWtHEh-
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- ☆77Updated 5 years ago
- ☆115Updated 9 months ago
- Mindmaps for threat hunting - work in progress.☆150Updated 2 years ago
- ☆85Updated 9 months ago
- Cloud Templates and scripts to deploy mordor environments☆127Updated 3 years ago
- Automagically extract forensic timeline from volatile memory dump☆123Updated 6 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Full of public notes and Utilities☆87Updated this week
- Hunt malware with Volatility☆47Updated 6 months ago
- Detection of obfuscated Powershell commands☆54Updated last year
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Active Directory Purple Team Playbook☆104Updated last year
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- The PoLRBear Project☆35Updated 3 years ago
- Dump of organized knowledge on DFIR☆132Updated 3 years ago
- ☆58Updated 2 years ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated this week
- Python library for threat intelligence☆80Updated 4 months ago
- Web application to create indexes for GIAC certification examinations.☆134Updated last year
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- Open Threat Hunting Framework☆103Updated last year
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- My conference presentations☆66Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- All my slides for any talks☆23Updated last month
- ☆23Updated 4 years ago