blueteamvillage / Project-Obsidian-DC30Links
☆41Updated last year
Alternatives and similar repositories for Project-Obsidian-DC30
Users that are interested in Project-Obsidian-DC30 are comparing it to the libraries listed below
Sorting:
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated last year
- ☆59Updated 2 years ago
- ☆8Updated 8 months ago
- Notes on responding to security breaches relating to Azure AD☆114Updated 3 years ago
- Conference presentations☆47Updated last year
- Jupyter notebooks for threat hunting☆56Updated 3 months ago
- A PowerShell incident response script for quick triage☆80Updated 2 years ago
- SPL cheatsheet for Splunk.☆24Updated 2 years ago
- This repo is where I store my Threat Hunting ideas/content☆88Updated 2 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆37Updated 3 years ago
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆147Updated last year
- Random notes collected on the intertubes relating to DFIR☆34Updated 2 years ago
- A preconfigured Velociraptor triage collector☆52Updated last week
- Full of public notes and Utilities☆117Updated 4 months ago
- The PoLRBear Project☆35Updated 4 years ago
- Tools for simulating threats☆186Updated last year
- ☆87Updated last year
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Collection of scripts provided for public use☆34Updated 2 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆122Updated last year
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆85Updated 4 months ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆206Updated 5 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- ☆72Updated 8 months ago
- Repository of public reference frameworks for the DFIR community.☆116Updated last year
- ☆45Updated 2 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆88Updated last year
- ☆95Updated 2 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆134Updated 2 years ago
- ☆26Updated 3 years ago