soufianetahiri / ransomware_Incident_Response_FRLinks
petit "playbook" qui pourrait servir de base à une réponse à incident lors d'une attaque de type ransomware
☆21Updated 2 years ago
Alternatives and similar repositories for ransomware_Incident_Response_FR
Users that are interested in ransomware_Incident_Response_FR are comparing it to the libraries listed below
Sorting:
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Hunt malware with Volatility☆47Updated last year
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 4 months ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year
- Sigma rules converted for direct use with Zircolite☆13Updated this week
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated last month
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- ☆35Updated 7 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- CSIRT Jump Bag☆26Updated last year
- A quick reference guide for python script development in DFIR☆17Updated last year
- Digital Forensics Artifacts Knowledge Base☆81Updated last year
- Configurations for DFIR ORC☆27Updated last year
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆20Updated last year
- Collection of scripts provided for public use☆34Updated last month
- Script to automate Linux live evidence collection☆27Updated 2 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 3 years ago
- macOS Artifacts☆29Updated 3 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆52Updated 6 months ago
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆27Updated 2 years ago
- ☆19Updated 3 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- ESXi Cyber Security Incident Response Script☆22Updated 9 months ago
- Detection rule validation☆41Updated last year