cabve / CbR
Queries for Carbon Black Response
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CbR
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 3 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ☆41Updated 7 months ago
- ☆25Updated 3 years ago
- Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect sus…☆39Updated last year
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- A quick reference guide for python script development in DFIR☆16Updated 8 months ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- ☆34Updated last year
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- Picus Labs☆42Updated 3 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- ☆43Updated last year
- ☆36Updated 3 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Tracking APT IOCs☆25Updated 4 years ago
- ☆37Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago