mohamed shabeeb's repositories

Splunk4DFIR

harness the power of Splunk for your investigations

License:MITStargazers:0Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

License:NOASSERTIONStargazers:0Issues:0Issues:0

windows-forensic-artifacts

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips with some examples. Work in progress!

License:MITStargazers:0Issues:0Issues:0

Easy_Linux_IR

This repository contains a script which will extract the artefacts for incident response and live forensics in Linux environments

Language:ShellStargazers:0Issues:0Issues:0

Linux-Incident-Response

practical toolkit for cybersecurity and IT professionals. It features a detailed Linux cheatsheet for incident response

Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

Digital-Forensics-Script-for-Linux

Advanced Bash script designed for conducting digital forensics on Linux systems

Stargazers:0Issues:0Issues:0

AuthLogParser

AuthLogParser is a powerful DFIR tool designed specifically for analyzing Linux authentication logs, commonly known as auth.log

License:MITStargazers:0Issues:0Issues:0

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

License:MITStargazers:0Issues:0Issues:0

CB-Threat-Hunting

Security operations queries and actions with CarbonBlack Response. Forked from @0xAnalyst

License:GPL-3.0Stargazers:0Issues:0Issues:0

rules

Repository of yara rules

License:GPL-2.0Stargazers:0Issues:0Issues:0

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

Stargazers:0Issues:0Issues:0

Device-Wipers

Shell scripts to wipe HDDs, SSDs and USB storage.

License:MITStargazers:0Issues:0Issues:0

WhatMail

WhatMail is a command-line tool that analyzes the header of an email and provides detailed information about various fields.

License:MITStargazers:0Issues:0Issues:0

freki

:wolf: Malware analysis platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

DFIR-Resources

Some important DFIR Resources

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

CSS-Exchange

Exchange Server support tools and scripts

License:MITStargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

DFIR-Tools

This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR

License:CC0-1.0Stargazers:0Issues:0Issues:0

Power-Forensics

Power-Forensics is the Best Friend for Incident Responders to perform IR and collect evidences for Linux based host

License:CC0-1.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

IR-Flash

Automated Script to capture forensic evidences (logs) from an Windows EndPoint.

License:CC0-1.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

prometheus-course

Course files for Monitoring and Alerting with Prometheus

Stargazers:0Issues:0Issues:0

CBR-Queries

Collection of useful, up to date, Carbon Black Response Queries

Stargazers:0Issues:0Issues:0

hunt-detect-prevent

Lists of sources and utilities utilized to hunt, detect and prevent evildoers.

License:GPL-3.0Stargazers:1Issues:0Issues:0