soufianetahiri / ransomware_Incident_Response_FR
petit "playbook" qui pourrait servir de base à une réponse à incident lors d'une attaque de type ransomware
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ransomware_Incident_Response_FR
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Configurations for DFIR ORC☆24Updated 7 months ago
- Sigma rules converted for direct use with Zircolite☆11Updated this week
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Logbook for Digital Forensics and Incident Response☆49Updated 4 months ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 weeks ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆29Updated 2 years ago
- Collection of scripts provided for public use☆31Updated last week
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆27Updated this week
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated last year
- The core backend server handling API requests and task management☆31Updated 2 weeks ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Simple Script to Help You Find All Files Has Been Modified, Accessed, and Created In A Range Time.☆27Updated last year
- ☆36Updated 3 years ago
- Forensic Artifact Collection Tool Matrix☆75Updated 2 weeks ago
- Hunt malware with Volatility☆47Updated 6 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- USN Journal full path builder☆36Updated 2 months ago
- ☆15Updated 2 years ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆31Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago