blueteamvillage / Project-Obsidian-DC30
☆41Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for Project-Obsidian-DC30
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 6 months ago
- ☆1Updated 3 weeks ago
- Conference presentations☆47Updated last year
- ☆41Updated 2 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- ☆52Updated last year
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- The PoLRBear Project☆35Updated 3 years ago
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- ☆28Updated 4 years ago
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago
- Detection of obfuscated Powershell commands☆54Updated last year
- Full of public notes and Utilities☆86Updated this week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- My Jupyter Notebooks☆36Updated 7 months ago
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆94Updated last year
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆139Updated this week
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆60Updated last year
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆105Updated 2 weeks ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆125Updated 2 years ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- Forensics scripts aimed at automating & enhancing the Forensics Legend Eric Zimmerman's techniques, integrating the statistical detection…☆16Updated last year
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- ☆85Updated 9 months ago
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated this week