cado-security / DFIR_Resources_REvil_Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
☆183Updated 3 years ago
Alternatives and similar repositories for DFIR_Resources_REvil_Kaseya:
Users that are interested in DFIR_Resources_REvil_Kaseya are comparing it to the libraries listed below
- ☆130Updated last year
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆115Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- A python script developed to process Windows memory images based on triage type.☆261Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆201Updated 2 years ago
- MAL-CL (Malicious Command-Line)☆310Updated 2 years ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆139Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- A list of my personal projects☆176Updated 2 years ago
- Misc Threat Hunting Resources☆374Updated 2 years ago
- IOC from articles, tweets for archives☆313Updated last year
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 2 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022☆130Updated 3 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆198Updated 4 years ago
- Mindmaps for threat hunting - work in progress.☆151Updated 3 years ago
- Threat Hunting tool about Sysmon and graphs☆330Updated last year
- Automagically extract forensic timeline from volatile memory dump☆129Updated 10 months ago
- ☆199Updated last year
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆517Updated 2 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆279Updated 7 months ago
- JPCERT/CC public YARA rules repository☆106Updated 3 months ago
- ☆226Updated 2 years ago
- Awesome VirusTotal Intelligence Search Queries☆332Updated last year
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- Sysmon EDR POC Build within Powershell to prove ability.☆223Updated 3 years ago
- JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.☆155Updated 3 years ago
- ☆96Updated 3 months ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆114Updated last year