travisfoley / dfirtriage
Digital forensic acquisition tool for Windows based incident response.
☆336Updated 8 months ago
Alternatives and similar repositories for dfirtriage:
Users that are interested in dfirtriage are comparing it to the libraries listed below
- Tool Analysis Result Sheet☆346Updated 7 years ago
- ☆348Updated 3 years ago
- A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.☆441Updated 2 months ago
- Test Blue Team detections without running any attack.☆271Updated 8 months ago
- ☆297Updated 4 years ago
- Powershell Threat Hunting Module☆282Updated 8 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆366Updated 5 years ago
- ☆274Updated last year
- Collecting & Hunting for IOCs with gusto and style☆236Updated 3 years ago
- A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.☆472Updated 3 years ago
- MITRE ATT&CK Windows Logging Cheat Sheets☆334Updated 6 years ago
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆232Updated 3 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- Misc Threat Hunting Resources☆372Updated 2 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated last month
- Detecting ATT&CK techniques & tactics for Linux☆258Updated 4 years ago
- Investigate suspicious activity by visualizing Sysmon's event log☆419Updated last year
- PCAP Samples for Different Post Exploitation Techniques☆351Updated 3 years ago
- DFIRTrack - The Incident Response Tracking Application☆487Updated 4 months ago
- Data from a BRAWL Automated Adversary Emulation Exercise☆204Updated 4 years ago
- Credential and Red Teaming Defense for Windows Environments☆325Updated 6 months ago
- Log newly created WMI consumers and processes to the Windows Application event log☆124Updated 6 years ago
- Code and yara rules to detect and analyze Cobalt Strike☆266Updated 3 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆195Updated 4 years ago
- ☆116Updated 11 months ago
- Elemental - An ATT&CK Threat Library☆316Updated 2 years ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆423Updated 3 years ago
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆347Updated 3 years ago
- ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.☆134Updated 5 years ago
- Sigma rules from Joe Security☆205Updated 2 months ago