fireeye / CVE-2021-44228
OpenIOC rules to facilitate hunting for indicators of compromise
☆38Updated 3 years ago
Alternatives and similar repositories for CVE-2021-44228:
Users that are interested in CVE-2021-44228 are comparing it to the libraries listed below
- CSIRT Jump Bag☆27Updated 9 months ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish way☆38Updated 3 years ago
- Track progress and keep notes while working through likethecoins' CTI Self Study Plan☆28Updated 2 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆59Updated last week
- ☆41Updated last year
- Recon Hunt Queries☆76Updated 3 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- A collection of tips for using MISP.☆74Updated 2 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Logbook for Digital Forensics and Incident Response☆50Updated 7 months ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆25Updated 9 months ago
- ☆46Updated 3 weeks ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- ☆38Updated 3 years ago
- ☆86Updated last year
- ☆41Updated 10 months ago
- ReWrite of AChoir in Go for Cross Platform☆38Updated this week
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- gundog - guided hunting in Microsoft Defender☆52Updated 3 years ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- Easily create index of your SANS books☆15Updated 2 years ago
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago