brokensound77 / toruk
Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data
☆13Updated 5 years ago
Alternatives and similar repositories for toruk:
Users that are interested in toruk are comparing it to the libraries listed below
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- Mass Triage Tools☆20Updated this week
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- Repo with supporting material for the talk titled "Cracking the Beacon: Automating the extraction of implant configurations"☆11Updated last week
- Set of utilities for getting information about Windows Events☆15Updated 6 years ago
- The "DFUR" Splunk application and data that was presented at the 2020 SANS DFIR Summit.☆12Updated 4 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆13Updated last month
- incident response scripts☆19Updated 5 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆23Updated 4 years ago
- Threat Mitigation Strategies☆25Updated last year
- Registry to JSON. This Project is for learning purposes and is not maintained.☆12Updated 3 years ago
- OSSEM Modular☆27Updated 4 years ago
- ☆15Updated 4 years ago
- volatility-runner is a command line application designed to speed up memory forensics using the volatility framework, primarily for insta…☆11Updated 5 years ago
- Site for IWS book content☆18Updated 6 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆29Updated 5 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- Windows stuff☆15Updated 5 years ago
- Scripts to for ready-to-use Velociraptor instance deployment in Azure☆13Updated last year
- C# User Simulation☆32Updated 2 years ago
- ☆10Updated 4 years ago