secure-cake / rapid-endpoint-investigations
Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE
☆105Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for rapid-endpoint-investigations
- Windows Malware Investigation Scripts & Docs☆75Updated last week
- Audit Inspector is a tool for configuring and auditing Windows auditing.☆32Updated last month
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- Repository of attack and defensive information for Business Email Compromise investigations☆230Updated 2 months ago
- Tools for simulating threats☆177Updated last year
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆139Updated this week
- Repository of SentinelOne Deep Visibility queries.☆119Updated 3 years ago
- ☆75Updated 3 weeks ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆193Updated 4 years ago
- Real-time Response scripts and schema☆104Updated 11 months ago
- ☆52Updated last year
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- MISP to Sentinel integration☆60Updated this week
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆86Updated 3 years ago
- ☆54Updated 3 years ago
- A repository of my own Sigma detection rules.☆156Updated 2 months ago
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆122Updated 3 weeks ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 6 months ago
- SentinelOne STAR Rules☆50Updated last year
- Full of public notes and Utilities☆86Updated this week
- A list of Splunk queries that I've collected and used over time.☆72Updated 4 years ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 6 months ago
- Conference presentations☆47Updated last year
- A collection of various SIEM rules relating to malware family groups.☆62Updated 5 months ago
- LotL RMM☆99Updated this week
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆246Updated 3 years ago
- CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable repor…☆204Updated last year
- ☆50Updated 6 months ago
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆179Updated 2 months ago