cado-security / DFIR_Resources_REvil_KaseyaLinks
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
☆182Updated 3 years ago
Alternatives and similar repositories for DFIR_Resources_REvil_Kaseya
Users that are interested in DFIR_Resources_REvil_Kaseya are comparing it to the libraries listed below
Sorting:
- ☆130Updated last year
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆118Updated 2 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆114Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆148Updated 2 years ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- A python script developed to process Windows memory images based on triage type.☆262Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022☆133Updated 3 years ago
- A list of my personal projects☆177Updated 2 years ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 3 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆202Updated 4 years ago
- IOC from articles, tweets for archives☆313Updated last year
- ☆226Updated 2 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆203Updated 2 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆138Updated 11 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- ☆96Updated last month
- This repo is where I store my Threat Hunting ideas/content☆88Updated 2 years ago
- The Windows Malware Analysis Reversing Core Tools☆95Updated 4 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated last month
- Automatically create YARA rules from malicious documents.☆211Updated 3 years ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆139Updated last year
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 3 years ago
- Threat Hunting tool about Sysmon and graphs☆335Updated 2 years ago
- BlackBerry Threat Research & Intelligence☆98Updated last year
- MAL-CL (Malicious Command-Line)☆313Updated 2 years ago
- ☆87Updated last year
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆526Updated 2 years ago
- A collection of intelligence about Log4Shell and its exploitation activity.☆184Updated 3 years ago
- Misc Threat Hunting Resources☆373Updated 2 years ago