All Projects → ajackal → ir_scripts

ajackal / ir_scripts

Licence: other
incident response scripts

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to ir scripts

MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+1217.65%)
Mutual labels:  incident-response, forensics, dfir, threat-hunting
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (+576.47%)
Mutual labels:  incident-response, forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+617.65%)
Mutual labels:  incident-response, forensics, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+1029.41%)
Mutual labels:  incident-response, forensics, dfir
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+5641.18%)
Mutual labels:  incident-response, dfir, threat-hunting
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+441.18%)
Mutual labels:  incident-response, dfir, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+794.12%)
Mutual labels:  incident-response, dfir, threat-hunting
rhq
Recon Hunt Queries
Stars: ✭ 66 (+288.24%)
Mutual labels:  incident-response, dfir, threat-hunting
Packrat
Live system forensic collector
Stars: ✭ 16 (-5.88%)
Mutual labels:  incident-response, forensics, dfir
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (+82.35%)
Mutual labels:  dfir, sysmon, threat-hunting
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+935.29%)
Mutual labels:  incident-response, forensics, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+1729.41%)
Mutual labels:  incident-response, forensics, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (+88.24%)
Mutual labels:  incident-response, forensics, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+1429.41%)
Mutual labels:  incident-response, forensics, dfir
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+1411.76%)
Mutual labels:  incident-response, dfir, threat-hunting
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+688.24%)
Mutual labels:  incident-response, dfir, threat-hunting
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+16835.29%)
Mutual labels:  dfir, sysmon, threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+582.35%)
Mutual labels:  incident-response, dfir, threat-hunting
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+164.71%)
Mutual labels:  incident-response, forensics, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+494.12%)
Mutual labels:  incident-response, forensics, dfir

ir_scripts

Scripts to aid in incident response and threat hunting.

Get-CorrelatedSysmonEvents

Get-CorrelatedSysmonEvents is used to build context around an event to provide threat hunters a better picture of what is happening. The original intent was to correlate Network Connection events (Event ID 3) with the process that spawned them (Process Creation, Event ID 1). However, its built to be flexible so that you can correlate any two Event IDs based on the unique Process GUID that Sysmon assigns.

This script was inspired by the work done by Robert Rodriguez (@Cyb3rWard0g) of SpectreOps with his 3 part post "Real-Time Sysmon Processing via KSQL and HELK"

https://posts.specterops.io/real-time-sysmon-processing-via-ksql-and-helk-part-1-initial-integration-88c2b6eac839

Get-SystemExecAuthenticodeSignature

Get-SystemExecAuthenticodeSignature checks both the system32 and SysWOW64 system directories for unsigned binaries. Unsigned binaries in these folders can be evidence of abusing the admin$ share to move laterally around the environment by an advisary. Unsigned binaries should be investigated for their legitimacy.

Get-TriageForensics

Uses available PowerShell modules to collect forensic data from a host. The data is used to triage the machine, determine if there is a true incident and if further investigation is required on that host.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].