raheelitrat's starred repositories

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2412Issues:120Issues:9

reversinglabs-yara-rules

ReversingLabs YARA Rules

Language:YARALicense:MITStargazers:723Issues:72Issues:0

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:640Issues:278Issues:0

EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

Language:BatchfileLicense:GPL-3.0Stargazers:508Issues:11Issues:6

digital-forensics-lab

Digital forensics lab course, as offered in FAST NUCES Karachi during Spring 2023.

Language:PHPStargazers:269Issues:14Issues:0

Awesome-BEC

Repository of attack and defensive information for Business Email Compromise investigations

AutonomousThreatSweeper

Threat Hunting queries for various attacks

Update-Sysmon

This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.

Language:PowerShellLicense:MITStargazers:83Issues:9Issues:2

Mapping-Sysmonlogs-to-ATTACK

A set of detection rules in the format of DSL which are extract from opensource attack libraries, and aim to map the Sysmon logs to techniques described in ATT&CK

Language:PythonStargazers:4Issues:0Issues:0