traceroute-circl by CIRCL

Traceroute improved wrapper for CSIRT and CERT operators

updated at Aug. 6, 2021, 6:54 p.m.

Unknown languages

16 +0

36 +0

9 +0

GitHub
security-onion by Security-Onion-Solutions

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

updated at May 2, 2024, 10:25 a.m.

Unknown languages

302 +0

3,055 +0

518 +0

GitHub
security-apis by deralexxx

A collective list of public APIs for use in security. Contributions welcome

updated at May 8, 2024, 8:53 p.m.

Unknown languages

59 +0

844 +2

129 +0

GitHub
awesome-event-ids by stuhli

Collection of Event ID ressources useful for Digital Forensics and Incident Response

updated at May 10, 2024, 10:42 a.m.

Unknown languages

24 +0

540 +1

83 +0

GitHub
dissect by fox-it

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

updated at May 10, 2024, 10:46 a.m.

Unknown languages

18 +0

859 +1

59 +0

GitHub
IRM by certsocietegenerale

Incident Response Methodologies 2022

updated at May 10, 2024, 10:47 a.m.

Unknown languages

42 +0

882 +3

136 +1

GitHub
gsvsoc_cirt-playbook-battle-cards by guardsight

Cyber Incident Response Team Playbook Battle Cards

updated at May 10, 2024, 4:25 p.m.

Unknown languages

17 +0

337 +3

59 +1

GitHub
RedHunt-OS by redhuntlabs

Virtual Machine for Adversary Emulation and Threat Hunting

updated at May 11, 2024, 5:25 p.m.

Unknown languages

85 +0

1,199 +3

183 +1

GitHub
awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

updated at May 12, 2024, 2:25 a.m.

Unknown languages

167 +0

3,600 +4

594 +0

GitHub
sysmon-config by SwiftOnSecurity

Sysmon configuration file template with default high-quality event tracing

updated at May 12, 2024, 3:41 p.m.

Unknown languages

357 +0

4,591 +10

1,670 +1

GitHub