Skip to content
View TKLau's full-sized avatar

Block or report TKLau

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This repository serves as a place for community created Targets and Modules for use with KAPE.

663 196 Updated Dec 20, 2024

Incident Response collection and processing scripts with automated reporting scripts

Shell 275 51 Updated Jun 25, 2024

Collaborative Incident Response platform

JavaScript 1,094 193 Updated Dec 21, 2024

A curated list of Awesome Threat Intelligence resources

8,241 1,498 Updated Aug 18, 2024

Digital Forensics Virtual File System (dfVFS)

Python 206 46 Updated Oct 13, 2024

YARA signature and IOC database for my scanners and tools

YARA 2,515 609 Updated Dec 12, 2024

Digital Forensics Artifacts Knowledge Base

Python 76 17 Updated May 18, 2024

PowerShell scripts for Hard Drive forensics and parsing Windows Artifacts

PowerShell 56 12 Updated Oct 15, 2020

Live forensic artifacts collector

Python 161 17 Updated Jul 5, 2024

Digital Forensics Investigation Platform

JavaScript 781 113 Updated Oct 12, 2024

Digital Forensics artifact repository

Python 1,074 207 Updated Aug 14, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,751 1,224 Updated Oct 4, 2024

A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs

Python 684 91 Updated Nov 20, 2024
PowerShell 2,209 354 Updated Oct 14, 2023

Parses $MFT from NTFS file systems

C# 204 44 Updated Dec 9, 2024

Automatically exported from code.google.com/p/l2t-tools

Python 7 1 Updated Mar 19, 2015

CyLR - Live Response Collection Tool

C# 654 89 Updated Jun 1, 2022

"Evolving AppCompat/AmCache data analysis beyond grep"

Python 197 25 Updated Sep 15, 2021

AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10

C# 111 21 Updated Nov 3, 2024
Python 274 91 Updated Apr 6, 2023

GUI version of PoSh-R2

PowerShell 10 3 Updated Apr 3, 2017

PowerShell - Rapid Response... For the incident responder in you!

PowerShell 296 62 Updated Oct 10, 2019

A Powershell incident response framework

PowerShell 1,569 268 Updated Nov 22, 2022

ATT&CK Remote Threat Hunting Incident Response

PowerShell 198 39 Updated Dec 8, 2024

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections…

Shell 3,361 515 Updated Dec 23, 2024

macFUSE umbrella repository

8,861 518 Updated Nov 20, 2024

Main Sigma Rule Repository

Python 8,510 2,228 Updated Dec 19, 2024

Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.

Python 57 14 Updated May 25, 2020

Detect Tactics, Techniques & Combat Threats

SCSS 2,082 338 Updated Dec 11, 2024

The new name is DeTT&CT

24 5 Updated Jul 8, 2019
Next