openrelik / openrelik-deploy
Tools and scripts to deploy and manage OpenRelik instances
☆10Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for openrelik-deploy
- Parses USB connection artifacts from offline Registry hives☆66Updated 3 weeks ago
- USN Journal full path builder☆36Updated last month
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 2 months ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆51Updated 2 weeks ago
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆67Updated last year
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆75Updated 2 weeks ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆25Updated last month
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆37Updated last week
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- ☆19Updated last year
- Contains compiled binaries of Volatility☆29Updated last month
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated last week
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆50Updated 2 weeks ago
- Capture. Detonate. Collect☆14Updated last month
- An exercise to practice deobfuscating PowerShell Scripts.☆28Updated last year
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated 2 months ago
- ESXi Cyber Security Incident Response Script☆20Updated 2 months ago
- Harness the power of Splunk for your investigations☆76Updated 2 weeks ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆24Updated 4 months ago
- Linux Baseline and Forensic Triage Tool - BETA☆50Updated 2 years ago
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- Case_Notes.py is a cross-platform (Windows, macOS, & Linux) python script to help make the documentation process easier.☆24Updated last year
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated 11 months ago
- Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports☆39Updated this week
- Automating the baseline logging settings found here: https://nullsec.us/windows-baseline-logging/☆14Updated last year
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆78Updated 3 months ago