StevenD33 / Lab-DFIR-SOC
☆64Updated 3 years ago
Alternatives and similar repositories for Lab-DFIR-SOC:
Users that are interested in Lab-DFIR-SOC are comparing it to the libraries listed below
- IOC Collection 2022☆56Updated last year
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- Veil-PowerView is a powershell tool to gain network situational awareness on Windows domains.☆53Updated 9 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year
- ☆26Updated 3 years ago
- ☆156Updated last year
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆30Updated 2 years ago
- ☆85Updated 11 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- Picus Labs☆44Updated 3 years ago
- Resources from the Security Presentation☆11Updated 2 months ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆135Updated 6 months ago
- Full of public notes and Utilities☆94Updated last month
- ☆63Updated last month
- ☆62Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆148Updated 3 years ago
- ☆96Updated 3 weeks ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Active C&C Detector☆152Updated last year
- ☆41Updated 2 years ago