mf1d3l / Splunk4DFIR
Harness the power of Splunk for your investigations
☆98Updated 2 weeks ago
Alternatives and similar repositories for Splunk4DFIR:
Users that are interested in Splunk4DFIR are comparing it to the libraries listed below
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated 2 months ago
- Sample evtx files to use for testing hayabusa detection rules☆52Updated 5 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆154Updated last week
- Repository for sharing examples of our artifacts data and for use in new analyst recruitment.☆90Updated this week
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆108Updated last year
- A repository of my own Sigma detection rules.☆158Updated 7 months ago
- A repository to share publicly available Velociraptor detection content☆154Updated this week
- ☆68Updated 4 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆229Updated 3 weeks ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆63Updated last week
- Takajō (鷹匠) is a Hayabusa results analyzer.☆113Updated this week
- An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.☆196Updated 9 months ago
- A repo that aims to centralize a current, running list of relevant parsers/tools for known DFIR artifacts☆60Updated 5 months ago
- Parses USB connection artifacts from offline Registry hives☆96Updated 2 months ago
- An opensource sigma conversion tool built using pysigma☆122Updated 3 months ago
- ☆102Updated last week
- ☆41Updated this week
- Incident Response documents and tooling☆70Updated last year
- Some important DFIR Resources☆83Updated 2 years ago
- SentinelOne STAR Rules☆59Updated 2 months ago
- A specification and style guide for YARA rules☆47Updated last year
- MISP Playbooks☆194Updated 2 months ago
- Search Index Database Reporter☆105Updated 5 months ago
- The Threat Actor Profile Guide for CTI Analysts☆106Updated last year
- Windows Malware Investigation Scripts & Docs☆81Updated 5 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆121Updated last year
- CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable repor…☆238Updated 3 weeks ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆87Updated 5 months ago
- Sigma rules to share with the community☆119Updated 2 months ago