mattreduce / cti-self-study
Track progress and keep notes while working through likethecoins' CTI Self Study Plan
☆28Updated 2 years ago
Alternatives and similar repositories for cti-self-study:
Users that are interested in cti-self-study are comparing it to the libraries listed below
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆25Updated 6 months ago
- Logbook for Digital Forensics and Incident Response☆50Updated 6 months ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- ☆20Updated last year
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- Offensive Research Guide to Help Defense Improve Detection☆29Updated last year
- A preconfigured Windows-based system designed for rapid forensic investigations in both Azure and AWS.☆37Updated 9 months ago
- CSIRT Jump Bag☆27Updated 8 months ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆47Updated last year
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆36Updated last year
- Cheat sheets for threat hunting, detection and other stuff.☆33Updated 2 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 3 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆51Updated last month
- Send High & New Incidents to The Hive incident management Platform☆18Updated 3 years ago
- Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk☆12Updated 5 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆57Updated this week
- Baseline a Windows System against LOLBAS☆25Updated 8 months ago
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- ☆30Updated 3 years ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆19Updated this week
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 9 months ago
- General Content☆21Updated 6 months ago
- ☆45Updated last week
- ☆15Updated 4 years ago
- Threat Hunter's Knowledge Base☆22Updated 3 years ago
- ☆28Updated 4 years ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 4 months ago