pgl / kaseya-revil-cnc-domains
Kaseya REvil CNC domains
☆12Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for kaseya-revil-cnc-domains
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- Public tools, scripts or code snippets that can help when working with our products☆46Updated 2 months ago
- A few quick recipes for those that do not have much time during the day☆21Updated 3 weeks ago
- Google Filestream Forensic Tool☆16Updated 2 years ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated 3 months ago
- Threat Simulator for Enterprise Networks☆14Updated 2 years ago
- CyberChef update scripts in PowerShell & Bash☆16Updated 6 months ago
- Incident Response Report Using GitHub-Sphinx☆19Updated 5 years ago
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆35Updated last year
- ☆11Updated 3 years ago
- Can you pay the ransom in your country?☆14Updated 11 months ago
- Build a domain with three quick PowerShell scripts!☆28Updated 4 years ago
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.☆11Updated 4 years ago
- Azure AD Incident Response☆24Updated 3 years ago
- This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malwar…☆22Updated 2 months ago
- ☆15Updated 2 years ago
- YARA, SIGMA, SNORT Rules based on Malware Analysis☆14Updated 5 months ago
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆25Updated last year
- This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommen…☆48Updated 4 months ago
- Winterfell is a group of windows batch scripts to collect Windows forensics data and perform efficient, and fast incident response and th…☆52Updated 4 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- ☆14Updated 3 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆25Updated 8 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 weeks ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- ☆14Updated 4 years ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆54Updated last month
- Windows Security Logging☆43Updated 2 years ago