WithSecureLabs / LinuxCatScale
Incident Response collection and processing scripts with automated reporting scripts
☆267Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for LinuxCatScale
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆270Updated 2 months ago
- Threat Hunting tool about Sysmon and graphs☆329Updated last year
- Live forensic artifacts collector☆160Updated 4 months ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated this week
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆681Updated this week
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆514Updated 2 years ago
- Rules generated from our investigations.☆189Updated 3 weeks ago
- A centralized and enhanced memory analysis platform☆364Updated this week
- Rapidly Search and Hunt through Linux Forensics Artifacts☆180Updated 10 months ago
- MAL-CL (Malicious Command-Line)☆308Updated last year
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆528Updated 2 months ago
- The Volatility Collaborative GUI☆227Updated this week
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆270Updated last month
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆193Updated 4 years ago
- Signatures and IoCs from public Volexity blog posts.☆320Updated this week
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆588Updated 5 months ago
- Ransomware simulator written in Golang☆409Updated 2 years ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆310Updated 5 months ago
- MISP Playbooks☆174Updated last month
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆220Updated 8 months ago
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆144Updated this week
- Repository resource for threat hunter☆158Updated 6 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- Documentation and scripts to properly enable Windows event logs.☆556Updated last year
- Misc Threat Hunting Resources☆372Updated last year
- ☆155Updated 11 months ago