Yamato-Security / takajo
Takajō (鷹匠) is a Hayabusa results analyzer.
☆101Updated this week
Alternatives and similar repositories for takajo:
Users that are interested in takajo are comparing it to the libraries listed below
- Harness the power of Splunk for your investigations☆87Updated 2 months ago
- Sample evtx files to use for testing hayabusa detection rules☆47Updated 3 months ago
- A repository to share publicly available Velociraptor detection content☆126Updated this week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated last week
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆102Updated last year
- LotL RMM☆124Updated 3 weeks ago
- An opensource sigma conversion tool built using pysigma☆115Updated last month
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆156Updated this week
- Parses USB connection artifacts from offline Registry hives☆94Updated last week
- ☆66Updated 2 months ago
- Forensic Artifact Collection Tool Matrix☆81Updated 3 months ago
- Search Index Database Reporter☆102Updated 3 months ago
- A repository of my own Sigma detection rules.☆157Updated 5 months ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆180Updated last week
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆51Updated last year
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆151Updated 8 months ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- Full of public notes and Utilities☆97Updated this week
- USN Journal full path builder☆54Updated 5 months ago
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆118Updated 10 months ago
- Rules generated from our investigations.☆193Updated 3 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 5 months ago
- Collection of scripts provided for public use☆34Updated 3 months ago
- ☆5Updated 3 months ago
- Sigma rules to share with the community☆118Updated 2 weeks ago
- Repository of attack and defensive information for Business Email Compromise investigations☆245Updated 2 weeks ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆65Updated last year
- Windows Malware Investigation Scripts & Docs☆74Updated 3 months ago
- The Threat Actor Profile Guide for CTI Analysts☆104Updated last year