Stars
This repository serves as a place for community created Targets and Modules for use with KAPE.
Incident Response collection and processing scripts with automated reporting scripts
Collaborative Incident Response platform
A curated list of Awesome Threat Intelligence resources
Digital Forensics Virtual File System (dfVFS)
YARA signature and IOC database for my scanners and tools
Digital Forensics Artifacts Knowledge Base
PowerShell scripts for Hard Drive forensics and parsing Windows Artifacts
Digital Forensics Investigation Platform
Digital Forensics artifact repository
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs
Automatically exported from code.google.com/p/l2t-tools
"Evolving AppCompat/AmCache data analysis beyond grep"
AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10
PowerShell - Rapid Response... For the incident responder in you!
ATT&CK Remote Threat Hunting Incident Response
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections…
Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.
Detect Tactics, Techniques & Combat Threats