fsfang / DFIR-Toolkit
This is a repo for cybersecurity analyst collecting artifacts in a incident response case.
☆15Updated this week
Alternatives and similar repositories for DFIR-Toolkit:
Users that are interested in DFIR-Toolkit are comparing it to the libraries listed below
- ☆158Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated last year
- Initial triage of Windows Event logs☆95Updated 8 months ago
- Default Detections for EDR☆97Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- Contains compiled binaries of Volatility☆33Updated last month
- https://lolad-project.github.io/☆71Updated last month
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 2 months ago
- BlueBox Malware analysis Box and Cyber threat intelligence.☆40Updated 2 years ago
- yara detection rules for hunting with the threathunting-keywords project☆105Updated 2 weeks ago
- Triaging Windows event logs based on SANS Poster☆38Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆32Updated 8 months ago
- Learning volatility plugins.☆19Updated 4 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- RegRipper4.0☆44Updated last year
- This repo is all about Blue teamming and CyberDefenders Write-up for their DFIR challenges☆17Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆42Updated last year
- Forensic Artifact Collection Tool Matrix☆82Updated 3 months ago
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆73Updated 3 years ago
- IOC Collection 2022☆57Updated last year
- Azure AD enumeration over MS Graph☆80Updated 2 years ago
- Linux Baseline and Forensic Triage Tool - BETA☆53Updated 2 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- ☆36Updated 10 months ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- Detection Engineering with YARA☆87Updated last year
- Yara Rules for Modern Malware☆73Updated 11 months ago