Securityinbits / cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
☆24Updated last year
Alternatives and similar repositories for cheatsheet:
Users that are interested in cheatsheet are comparing it to the libraries listed below
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- Threat Mitigation Strategies☆25Updated last year
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- incident response scripts☆19Updated 5 years ago
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆36Updated last year
- Azure AD Incident Response☆25Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆37Updated 3 years ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- gundog - guided hunting in Microsoft Defender☆52Updated 3 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- ☆41Updated 10 months ago
- ☆21Updated 3 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- ☆10Updated 4 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated 2 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk☆12Updated 5 years ago
- A CALDERA plugin for autonomous incident response☆24Updated last year
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆13Updated last month
- Incident Response Report Using GitHub-Sphinx☆19Updated 5 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- Cypher for Defenders: Leveraging Bloodhound Data Beyond the UI☆25Updated last year
- ☆11Updated 4 years ago
- Jupyter notebooks☆23Updated 4 years ago
- ☆28Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Windows Security Logging☆43Updated 2 years ago