grahamhelton / SansTerminalIndexer
Easily create index of your SANS books
☆15Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SansTerminalIndexer
- My Jupyter Notebooks☆36Updated 7 months ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated 3 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆40Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- ☆13Updated 2 years ago
- ReWrite of AChoir in Go for Cross Platform☆34Updated this week
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- CSIRT Jump Bag☆27Updated 6 months ago
- ☆70Updated 3 weeks ago
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- ☆31Updated 3 weeks ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Threat Hunter's Knowledge Base☆21Updated 2 years ago
- ☆77Updated 5 years ago
- Full of public notes and Utilities☆82Updated 2 months ago
- Azure Sentinel Template parser☆15Updated 4 years ago
- Corelight@Home script☆40Updated last year
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- Python library for threat intelligence☆79Updated 4 months ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆18Updated last year
- ☆43Updated 3 weeks ago
- ☆84Updated 8 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- Run Velociraptor on Security Onion☆34Updated 2 years ago
- Crack base64(sha256(username)) hash from Microsoft Event ID 1029☆18Updated last year
- ☆53Updated 3 years ago