dbissell6 / DFIRLinks
This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.
☆80Updated 3 weeks ago
Alternatives and similar repositories for DFIR
Users that are interested in DFIR are comparing it to the libraries listed below
Sorting:
- DFIR LABS - A compilation of challenges that aims to provide practice in simple to advanced concepts in the following topics: Digital For…☆254Updated 2 weeks ago
- ☆22Updated 10 months ago
- A set of tools and resources for analysis of Havoc C2☆14Updated last year
- A Python script for extracting IP addresses, URLs, headers, and attachments from .eml files. Additional functionalities include defanging…☆26Updated 8 months ago
- SOAR Automation with Shuffle, Wazuh & TheHive | This project integrates Shuffle SOAR, Wazuh SIEM, and TheHive to automate security incide…☆102Updated 4 months ago
- Repository for sharing examples of our artifacts data and for use in new analyst recruitment.☆101Updated 2 months ago
- [DEPRECIATED] All writeups are moved to my main website☆14Updated last year
- some of the commands I usually use when doing HTB machines☆43Updated last year
- ☆40Updated 6 months ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆123Updated 3 weeks ago
- ☆23Updated last year
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆72Updated last year
- ☆75Updated 2 months ago
- Everything from my OSEP study.☆167Updated 5 months ago
- ☆40Updated 6 months ago
- Obsidian Templates for OSCP, CPTS, and Training labs☆89Updated 3 months ago
- List of tools and resources for pentesting Microsoft Active Directory☆74Updated 3 weeks ago
- ☆180Updated last year
- Welcome to Project KillChain, a comprehensive GitHub repository for Red and Blue Teams. This repository houses tools, scripts, technique…☆104Updated 10 months ago
- Knowledge Management for Offensive Security Professionals Official Repository☆143Updated 4 months ago
- Hands-on cybersecurity projects to enhance skills in phishing investigation, malware analysis, network intrusion detection, and DDoS atta…☆186Updated last year
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆144Updated last year
- Obsidian Notes used to passed the OSCP exam and most HTB machines / challenges.☆31Updated last month
- Advanced Bash script designed for conducting digital forensics on Linux systems☆142Updated last year
- Notes for the PJPT exam!☆12Updated 10 months ago
- Completely Risky Active-Directory Simulation Hub☆101Updated last year
- Official writeups for Hack The Boo CTF 2023☆44Updated 6 months ago
- A dynamic cheat sheet for PEN-200, OSCP, and other pentests made with Google Sheets☆65Updated last year
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆140Updated 2 months ago
- ☆160Updated last year