soufianetahiri / ransomware_Incident_Response_FR
petit "playbook" qui pourrait servir de base à une réponse à incident lors d'une attaque de type ransomware
☆21Updated 2 years ago
Alternatives and similar repositories for ransomware_Incident_Response_FR:
Users that are interested in ransomware_Incident_Response_FR are comparing it to the libraries listed below
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated 9 months ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆36Updated last year
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Hunt malware with Volatility☆47Updated 9 months ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 10 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆32Updated 2 months ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Logbook for Digital Forensics and Incident Response☆50Updated 7 months ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Malformed Access Log to CSV - Convert Web Server Access Logs to CSV☆16Updated 5 months ago
- Scripts and lists to help generate YARA friendly string mutations☆20Updated last year
- Detection Engineering with YARA☆87Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- Rapid7 Labs operates as the division of Rapid7 focused on threat research. It is renowned for providing comprehensive threat intelligence…☆56Updated 2 months ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated 3 weeks ago
- Configurations for DFIR ORC☆26Updated 10 months ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- A quick reference guide for python script development in DFIR☆16Updated 11 months ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Simple Script to Help You Find All Files Has Been Modified, Accessed, and Created In A Range Time.☆27Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 2 months ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- macOS forensic timeline generator using the analysis result DBs of mac_apt☆91Updated last year
- Documentation site for Velociraptor☆42Updated this week
- Open Threat-Informed Detection Engineering☆37Updated last month