secure-cake / win-mal-investigationsLinks
Windows Malware Investigation Scripts & Docs
☆83Updated 8 months ago
Alternatives and similar repositories for win-mal-investigations
Users that are interested in win-mal-investigations are comparing it to the libraries listed below
Sorting:
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆146Updated last month
- A repository to share publicly available Velociraptor detection content☆184Updated last week
- Repository for sharing examples of our artifacts data and for use in new analyst recruitment.☆101Updated 2 months ago
- Repository of attack and defensive information for Business Email Compromise investigations☆257Updated 2 months ago
- An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.☆198Updated last year
- A collection of CVEs weaponized by ransomware operators☆117Updated last month
- Harness the power of Splunk for your investigations☆116Updated 3 weeks ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆155Updated 3 months ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆394Updated 6 months ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆264Updated last week
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆144Updated 2 weeks ago
- M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response ca…☆302Updated 4 months ago
- An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.☆193Updated last year
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆237Updated this week
- Some important DFIR Resources☆84Updated 2 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆91Updated 4 years ago
- Tools for simulating threats☆188Updated last year
- ☆99Updated last week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆85Updated 5 months ago
- A repository of my own Sigma detection rules.☆159Updated 10 months ago
- LotL RMM☆217Updated 3 weeks ago
- PowerShell tools to help defenders hunt smarter, hunt harder.☆404Updated 3 months ago
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆186Updated 6 months ago
- ☆38Updated 3 months ago
- Finding ClickFix and FakeCAPTCHA like it's 1999☆41Updated this week
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆326Updated 2 months ago
- Config files for my GitHub profile.☆14Updated 2 years ago
- Full of public notes and Utilities☆117Updated 5 months ago
- Jupyter Notebooks for the Blue Team☆145Updated 3 months ago
- MISP Playbooks☆206Updated last month