VNCERT-CC / digital-forensics-lab
🇻🇳 [VNCERT/CC] Digital Forensics Lab 🇻🇳
☆20Updated 4 months ago
Alternatives and similar repositories for digital-forensics-lab
Users that are interested in digital-forensics-lab are comparing it to the libraries listed below
Sorting:
- repository for kscs-ctfs☆8Updated 3 years ago
- Các ghi chép về SOC☆16Updated 6 years ago
- This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.☆78Updated this week
- Red Team Operator - Resource☆30Updated last year
- Learning Assembly☆14Updated 2 years ago
- ☆2Updated 2 years ago
- Just some lists of Malware Configs☆170Updated 4 months ago
- Extendable Cyber Range Framework that easily deploys scenarios that aim to improve the knowledge of the cyber defense workforce. It uses …☆30Updated last year
- DFIR LABS - A compilation of challenges that aims to provide practice in simple to advanced concepts in the following topics: Digital For…☆204Updated 2 months ago
- Harness the power of Splunk for your investigations☆105Updated this week
- Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web applicat…☆45Updated last year
- Sample evtx files to use for testing hayabusa detection rules☆54Updated 6 months ago
- SIEM Cheat Sheet☆73Updated last year
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆54Updated 7 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 8 months ago
- Openhunting CTI - Threat Exposure Data Breach Account (Telegram)☆34Updated last year
- Packet captures of malicious traffic for analysis using Wireshark☆58Updated last year
- Ghi chép về snort, suricata, SIEM, OSSEC ...☆11Updated 6 years ago
- Automated YARA Rule Standardization and Quality Assurance Tool☆218Updated last week
- This repo is all about Blue teamming and CyberDefenders Write-up for their DFIR challenges☆17Updated last year
- Detection Engineering with YARA☆87Updated last year
- A specification and style guide for YARA rules☆48Updated last year
- yara detection rules for hunting with the threathunting-keywords project☆117Updated this week
- Resources To Learn And Understand SIGMA Rules☆175Updated 2 years ago
- Website defacement attack detection with deep learning☆61Updated 4 months ago
- TIE is a machine learning model for inferring associated MITRE ATT&CK techniques from previously observed techniques.☆50Updated 3 weeks ago
- PowerShell Script Analyzer☆68Updated last year
- MISP Playbooks☆200Updated 3 months ago
- CLI tools for forensic investigation of Windows artifacts☆327Updated 6 months ago
- A collection of tools and detections for the Sliver C2 Frameworj☆126Updated 2 years ago