ganboing / malwarecookbookLinks
Automatically exported from code.google.com/p/malwarecookbook
☆41Updated 10 years ago
Alternatives and similar repositories for malwarecookbook
Users that are interested in malwarecookbook are comparing it to the libraries listed below
Sorting:
- Term concordances for each course in the SANS DFIR curriculum. Used for automated index generation.☆67Updated 4 years ago
- Dump of organized knowledge on DFIR☆135Updated 3 years ago
- SEC599 supporting GitHub repository☆16Updated 5 years ago
- Volatility plugins created by the author☆44Updated 9 years ago
- Python IOC Editor☆63Updated 10 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆195Updated 4 months ago
- ☆77Updated 6 years ago
- Python script for extracting USB information from Windows registry hives☆128Updated 5 years ago
- Tools from WFA 4/e, timeline tools, etc.☆141Updated last year
- Incident Response Triage - Windows Evidence Collection for Forensic Analysis☆134Updated 9 years ago
- ☆39Updated 6 years ago
- Page File analysis tools.☆127Updated 9 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆119Updated last year
- A Splunk app with saved reports derived from Sigma rules☆73Updated 7 years ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆81Updated 3 years ago
- InvestigationPlaybookSpec☆73Updated 7 years ago
- A Splunk app to use MISP in background☆110Updated last month
- Some IR notes☆17Updated 9 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆65Updated 2 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆62Updated last year
- Command line interface to Carbon Black Response☆38Updated 5 years ago
- Example programs used in the automating DFIR series☆63Updated 6 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆84Updated 4 years ago
- Repository of scripts/tools that may be useful in Security Operations Centres (SOC)☆55Updated 4 years ago
- PE Import Hash Generator☆80Updated 8 years ago
- Tool to extract indicators of compromise from security reports in PDF format☆72Updated last year
- ☆82Updated 9 years ago
- MAEC Schemas and Schema Development☆88Updated 5 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago