adhdproject / adhdproject.github.io
☆193Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for adhdproject.github.io
- Credential and Red Teaming Defense for Windows Environments☆323Updated 3 months ago
- Powershell Threat Hunting Module☆278Updated 8 years ago
- Tools to automate and/or expedite response.☆113Updated 4 months ago
- Automated, Collection, and Enrichment Platform☆322Updated 4 years ago
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 4 years ago
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆333Updated 2 years ago
- ☆73Updated 6 years ago
- ☆187Updated 5 months ago
- Simulates common user behaviour on local and remote Windows hosts.☆283Updated 6 years ago
- Evolving directions on building the best Open Source Forensics VM☆159Updated 6 years ago
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆237Updated 3 years ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆285Updated last month
- This is a repository for freq.py and freq_server.py☆199Updated 4 years ago
- Brian's Pentesting and Technical Tips for You☆120Updated 3 months ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆123Updated 2 years ago
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆442Updated 2 years ago
- Web application to create indexes for GIAC certification examinations.☆134Updated last year
- ☆207Updated last year
- MITRE ATT&CK Windows Logging Cheat Sheets☆331Updated 6 years ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆161Updated 5 years ago
- Resolvn Threat Hunting Virtual Machine☆137Updated 5 years ago
- ☆226Updated 4 years ago
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated 9 months ago
- Incident Response Hierarchy of Needs☆437Updated last year
- Passive service locator, a python sniffer that identifies servers, clients, names and much more☆243Updated last year