nidem / forgedpillow
A tool to modify timestamps in a packet capture to a user selected date
☆31Updated 3 years ago
Alternatives and similar repositories for forgedpillow:
Users that are interested in forgedpillow are comparing it to the libraries listed below
- CSIRT Jump Bag☆27Updated 9 months ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated 2 years ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated last month
- Defence Against the Dark Arts☆34Updated 5 years ago
- ☆41Updated 10 months ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated 2 years ago
- ☆46Updated 2 weeks ago
- ☆41Updated last year
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk☆12Updated 5 years ago
- ☆28Updated 4 years ago
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆36Updated last year
- My Jupyter Notebooks☆36Updated 10 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆59Updated this week
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- Threat Hunter's Knowledge Base☆22Updated 3 years ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- ☆15Updated 4 years ago
- Baseline a Windows System against LOLBAS☆25Updated 9 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 4 months ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆19Updated last year
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated 2 weeks ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago