dwmetz / CyberPipeLinks
An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.
☆318Updated last month
Alternatives and similar repositories for CyberPipe
Users that are interested in CyberPipe are comparing it to the libraries listed below
Sorting:
- A python script developed to process Windows memory images based on triage type.☆262Updated last year
- Repository of attack and defensive information for Business Email Compromise investigations☆256Updated last month
- Blue Team detection lab created with Terraform and Ansible in Azure.☆160Updated 7 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆203Updated 2 years ago
- Rules generated from our investigations.☆195Updated this week
- Some Threat Hunting queries useful for blue teamers☆127Updated 3 years ago
- Jupyter Notebooks for the Blue Team☆144Updated 3 months ago
- Repository of public reference frameworks for the DFIR community.☆116Updated last year
- PowerShell module for Office 365 and Azure log collection☆267Updated 3 months ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆205Updated 5 years ago
- Windows Malware Investigation Scripts & Docs☆83Updated 7 months ago
- A curated list of KAPE-related resources☆169Updated last month
- Harness the power of Splunk for your investigations☆108Updated last week
- Some important DFIR Resources☆83Updated 2 years ago
- A repository of my own Sigma detection rules.☆160Updated 9 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆95Updated 2 years ago
- MAL-CL (Malicious Command-Line)☆313Updated 2 years ago
- Sigma rules to share with the community☆122Updated 4 months ago
- Tools for simulating threats☆186Updated last year
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆297Updated 3 years ago
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆109Updated last year
- This repo is where I store my Threat Hunting ideas/content☆88Updated 2 years ago
- Repository resource for threat hunter☆158Updated 6 years ago
- MISP Playbooks☆203Updated last week
- ☆66Updated 2 years ago
- Resources To Learn And Understand SIGMA Rules☆177Updated 2 years ago
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆143Updated last week
- ☆87Updated last year
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆186Updated 3 years ago
- The Threat Actor Profile Guide for CTI Analysts☆107Updated last year