travisfoley / dfirtriageLinks
Digital forensic acquisition tool for Windows based incident response.
☆346Updated last year
Alternatives and similar repositories for dfirtriage
Users that are interested in dfirtriage are comparing it to the libraries listed below
Sorting:
- Tool Analysis Result Sheet☆356Updated 8 years ago
- MITRE ATT&CK Windows Logging Cheat Sheets☆346Updated 7 years ago
- Test Blue Team detections without running any attack.☆271Updated last year
- A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.☆486Updated 4 years ago
- Collecting & Hunting for IOCs with gusto and style☆241Updated 4 years ago
- A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.☆476Updated last year
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆240Updated 4 years ago
- ☆306Updated 5 years ago
- Live forensic artifacts collector☆172Updated last year
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆311Updated 4 years ago
- Misc Threat Hunting Resources☆376Updated 2 years ago
- Investigate suspicious activity by visualizing Sysmon's event log☆427Updated last year
- Elemental - An ATT&CK Threat Library☆320Updated 3 years ago
- ☆280Updated 2 years ago
- ☆348Updated 4 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆370Updated 6 years ago
- ATT&CK Remote Threat Hunting Incident Response☆205Updated last year
- Powershell Threat Hunting Module☆287Updated 9 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆352Updated 5 years ago
- Detecting ATT&CK techniques & tactics for Linux☆257Updated 5 years ago
- ☆116Updated last year
- PCAP Samples for Different Post Exploitation Techniques☆368Updated 4 years ago
- Data from a BRAWL Automated Adversary Emulation Exercise☆211Updated 5 years ago
- ☆167Updated 4 years ago
- Searches For Threat Hunting and Security Analytics☆237Updated 8 months ago
- ☆175Updated last year
- Dump of organized knowledge on DFIR☆135Updated 4 years ago
- Awesome VirusTotal Intelligence Search Queries☆332Updated 2 years ago
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆355Updated 4 years ago
- IOC from articles, tweets for archives☆319Updated 2 years ago