VNCERT-CC / digital-forensics-lab
π»π³ [VNCERT/CC] Digital Forensics Lab π»π³
β20Updated 4 months ago
Alternatives and similar repositories for digital-forensics-lab:
Users that are interested in digital-forensics-lab are comparing it to the libraries listed below
- Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web applicatβ¦β43Updated last year
- β4Updated 6 months ago
- Learning Assemblyβ14Updated 2 years ago
- This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.β73Updated this week
- repository for kscs-ctfsβ8Updated 3 years ago
- Packet captures of malicious traffic for analysis using Wiresharkβ58Updated last year
- A specification and style guide for YARA rulesβ48Updated last year
- Awesome list of keywords and artifacts for Threat Hunting sessionsβ563Updated last month
- Repository resource for threat hunterβ158Updated 6 years ago
- CLI tools for forensic investigation of Windows artifactsβ327Updated 5 months ago
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.β169Updated this week
- Red Team Operator - Resourceβ30Updated last year
- Just some lists of Malware Configsβ169Updated 3 months ago
- Sigma rule specificationβ132Updated last month
- Signatures and IoCs from public Volexity blog posts.β354Updated 2 months ago
- yara detection rules for hunting with the threathunting-keywords projectβ116Updated last month
- CarbonBlack EDR detection rules and response actionsβ71Updated 7 months ago
- Free training course offered at Hack Space Con 2023β138Updated 2 years ago
- Harness the power of Splunk for your investigationsβ99Updated 3 weeks ago
- Digital forensics lab course, as offered in FAST NUCES Karachi during Spring 2023.β296Updated 2 years ago
- A tool matrix for Russian APTs based on the Ransomware Tool Matrixβ206Updated 5 months ago
- Rules generated from our investigations.β194Updated last month
- Sample evtx files to use for testing hayabusa detection rulesβ52Updated 5 months ago
- Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!β342Updated 8 months ago
- Resources To Learn And Understand SIGMA Rulesβ174Updated 2 years ago
- CΓ‘c ghi chΓ©p vα» SOCβ16Updated 6 years ago
- IATelligence is a Python script that will extract the IAT of a PE file and request GPT to get more information about the API and the ATT&β¦β360Updated 2 years ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.β564Updated 3 months ago
- β47Updated last month
- A collection of files with indicators supporting social media posts from Palo Alto Network's Unit 42 team to disseminate timely threat inβ¦β294Updated this week