google / cloud-forensics-utils
Python library to carry out DFIR analysis on the Cloud
☆464Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for cloud-forensics-utils
- A knowledge base of actionable Incident Response techniques☆612Updated 2 years ago
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆380Updated 7 months ago
- Collection of YARA-L 2.0 sample rules for the Chronicle Detection API☆316Updated 3 weeks ago
- DFIQ is a collection of investigative questions and the approaches for answering them☆262Updated 2 months ago
- ✨ A compilation of suggested tools/services for each component in a detection and response pipeline, along with real-world examples. The …☆257Updated 9 months ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆483Updated 7 months ago
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆179Updated 2 months ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆405Updated last year
- Cyber Incident Response Team Playbook Battle Cards☆360Updated 6 months ago
- A repository of curated datasets from various attacks☆587Updated this week
- Dorothy is a tool to test security monitoring and detection for Okta environments☆175Updated 3 months ago
- ☆375Updated last year
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆538Updated 2 years ago
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆765Updated last year
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆554Updated this week
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆322Updated last week
- Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)☆395Updated this week
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- Automated Attack Simulation in the Cloud, complete with detection use cases.☆485Updated 2 months ago
- Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.☆292Updated this week
- Built-in Panther detection rules and policies☆338Updated this week
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆581Updated 11 months ago
- Volatile Artifact Collector collects a snapshot of volatile data from a system. It tells you what is happening on a system, and is of par…☆252Updated last month
- Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by devel…☆556Updated last week
- ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit l…☆144Updated this week
- A framework for developing alerting and detection strategies for incident response.☆686Updated 2 years ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆180Updated 2 years ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆516Updated 2 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 9 months ago