VNCERT-CC / digital-forensics-lab
π»π³ [VNCERT/CC] Digital Forensics Lab π»π³
β20Updated 3 months ago
Alternatives and similar repositories for digital-forensics-lab:
Users that are interested in digital-forensics-lab are comparing it to the libraries listed below
- Learning Assemblyβ14Updated 2 years ago
- β4Updated 5 months ago
- Advanced Bash script designed for conducting digital forensics on Linux systemsβ141Updated 11 months ago
- repository for kscs-ctfsβ8Updated 3 years ago
- DFIR LABS - A compilation of challenges that aims to provide practice in simple to advanced concepts in the following topics: Digital Forβ¦β188Updated last month
- CLI tools for forensic investigation of Windows artifactsβ328Updated 5 months ago
- Just some lists of Malware Configsβ169Updated 2 months ago
- Digital forensics lab course, as offered in FAST NUCES Karachi during Spring 2023.β293Updated last year
- This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.β68Updated this week
- Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!β333Updated 7 months ago
- β158Updated last year
- PowerShell Script Analyzerβ68Updated last year
- β47Updated last month
- Awesome list of keywords and artifacts for Threat Hunting sessionsβ553Updated 3 weeks ago
- A specification and style guide for YARA rulesβ47Updated last year
- yara detection rules for hunting with the threathunting-keywords projectβ113Updated 3 weeks ago
- Collection of Volatility2 profiles, generated against Linux kernels.β36Updated this week
- A collection of files with indicators supporting social media posts from Palo Alto Network's Unit 42 team to disseminate timely threat inβ¦β276Updated last week
- ShellSweeping the evil.β163Updated 4 months ago
- Automated YARA Rule Standardization and Quality Assurance Toolβ200Updated last week
- Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daiβ¦β82Updated this week
- CarbonBlack EDR detection rules and response actionsβ71Updated 6 months ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extracβ¦β147Updated 6 months ago
- SIEM Cheat Sheetβ73Updated last year
- Creation of a laboratory for malware analysis in AWSβ96Updated 2 years ago
- IOC Stream and Command and Control Database Containing Command and Control (C2) Servers Detected Daily by ThreatMon.β61Updated last year
- Packet captures of malicious traffic for analysis using Wiresharkβ58Updated last year
- β132Updated last year
- A curated list of awesome Memory Forensics for DFIRβ413Updated last month
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders undβ¦β119Updated 11 months ago