- Windows Services Searches
- User-Agents Searches
- DNS Over HTTPS Searches
- Suspicious TLDs Searches
- HijackLibs Searches
- Phishing & DNSTWIST Searches
- Browsers extensions Searches
- C2 hiding in plain sigh
- HTML Smuggling artifacts
- PSEXEC & similar tools Searches
- Time Slipping detection
- Suspicious Named pipes
- 📋 Lists: https://github.com/mthcht/awesome-lists/tree/main/Lists
- 🕵️♂️ ThreatHunting Guides: https://mthcht.medium.com/list/threat-hunting-708624e9266f
- 🚰 Suspicious Named pipes: suspicious_named_pipe_list.csv
- 🌐 Suspicious TLDs (updated automatically): [suspicious_TLDs]
- 🌐 Suspicious ASNs (updated automatically): [suspicious ASNs]
- 🔧 Suspicious Windows Services: suspicious_windows_services_names_list.csv
- ⏲️ Suspicious Windows Tasks: suspicious_windows_tasks_list.csv
- 🚪 Suspicious destination port: suspicious_ports_list.csv
- 🛡️ Suspicious Firewall rules: suspicious_windows_firewall_rules_list.csv
- 🆔 Suspicious User-agent: suspicious_http_user_agents_list.csv
- 📇 Suspicious USB Ids: suspicious_usb_ids_list.csv
- 🔢 Suspicious MAC address: suspicious_mac_address_list.csv
- 📛 Suspicious Hostname: suspicious_hostnames_list.csv
- 🌐 Suspicious Browser Extensions: Browser Extensions
- 🧮 Metadata Executables: executables_metadata_informations_list.csv
- 🕸️ DNS over HTTPS server list: dns_over_https_servers_list.csv
- 📚 Hijacklibs (updated automatically): hijacklibs_list.csv
- 🌐 TOR Nodes Lists (updated automatically): [TOR]
- 🛠️ LOLDriver List (updated automatically): loldrivers_only_hashes_list.csv
- 🛠️ Malicious Bootloader List (updated automatically): malicious_bootloaders_only_hashes_list.csv
- 📜 Malicious SSL Certificates List (updated automatically): ssl_certificates_malicious_list.csv
- 🖥️ RMM detection: [RMM]
- 👤🔑 Important Roles and groups for AD/EntraID/AWS: [permissions]
- 💻🔒 Ransomware known file extensions: ransomware_extensions_list.csv
- 💻🔒 Ransomware known file name ransom notes: ransomware_notes_list.csv
- 📝 Windows ASR rules: windows_asr_rules.csv
- 🌐 DNSTWIST Lists (updated automatically): DNSTWIST Default Domains + script
- 🌍 VPN IP address Lists (updated automatically):
- 🛡️ NordVPN: nordvpn_ips_list.csv
- 🛡️ ProtonVPN: protonvpn_ip_list.csv
- 🏢 Companies IP Range Lists (updated automatically): Default Lists + script / Microsoft
- 📍 GeoIP services Lists: ip_location_sites_list.csv
- 🧬 Yara rules: Threat Hunting yara rules
- 🧬 Offensive Tools detection patterns: offensive_tool_keywords.csv
- 🧬 Greyware Tools detection patterns: greyware_tool_keyword.csv
- 🧬 AV signatures keywords: signature_keyword.csv
- 🧬 Microsoft Defender AV signatures lists: [Defender]
- 🧬 ClamAV signatures lists: [ClamAV]
- 🔗 Others correlation Lists: [Others]
- 📋 Lists i need to finish: [todo]
I regularly update most of these lists after each tool i analyze in my detection keywords project
- ABUSE.CH BLACKLISTS
- Block Lists
- DNS Block List
- Phishing Block List
- Binary Defense IP Block List
- C2IntelFeeds
- Volexity TI
- Open Source TI
- C2 Tracker
- Unit42 IOC
- Sekoia IOC
- Unit42 Timely IOC
- Unit42 Articles IOC
- ThreatFOX IOC
- Zscaler ThreatLabz IOC
- Zscaler ThreatLabz Ransomware notes
- experiant.ca
- Sophos lab IOC
- ESET Research IOC
- ExecuteMalware IOC
- Cisco Talos IOC
- Elastic Lab IOC
- Blackorbid APT Report IOC
- AVAST IOC
- Zimperium IOC
- DoctorWeb IOC
- BlackLotusLab IOC
- prodaft IOC
- Pr0xylife DarkGate IOC
- Pr0xylife Latrodectus IOC
- Pr0xylife WikiLoader IOC
- Pr0xylife SSLoad IOC
- Pr0xylife Pikabot IOC
- Pr0xylife Matanbuchus IOC
- Pr0xylife QakBot IOC
- Pr0xylife IceID IOC
- Pr0xylife Emotet IOC
- Pr0xylife BumbleBee IOC
- Pr0xylife Gozi IOC
- Pr0xylife NanoCore IOC
- Pr0xylife NetWire IOC
- Pr0xylife AsyncRAT IOC
- Pr0xylife Lokibot IOC
- Pr0xylife RemcosRAT IOC
- Pr0xylife nworm IOC
- Pr0xylife AZORult IOC
- Pr0xylife NetSupportRAT IOC
- Pr0xylife BitRAT IOC
- Pr0xylife BazarLoader IOC
- Pr0xylife SnakeKeylogger IOC
- Pr0xylife njRat IOC
- Pr0xylife Vidar IOC
- Pr0xylife Warmcookie IOC
- Cloud Intel IOC
- SpamHaus drop.txt
- UrlHaus_misp
- UrlHaus
- vx-underground - Great Resource for Samples and Intelligence Reports
- Ransomware.live
More github lists: https://github.com/mthcht?tab=stars&user_lists_direction=asc&user_lists_sort=name
- Tools used by ransomware groups - @BushidoToken
- Tools used by Russian APT
- Tools associated with groups (partial)
- Techniques - MITRE ATT&CK
- Tactics - MITRE ATT&CK
- Groups & Operations Naming conventions matrix
- Mitigation - MITRE ATT&CK
- ATT&CK matrix navigator
- All MITRE data in xlsx format
- Tools used by threat actor groups - MITRE ATT&CK
- atomic-red-team
- redcanary Threat Detection report
- The-Unified-Kill-Chain
- TTP pyramid
- Pyramid of pain
- Cyber Kill chain
- MITRE D3FEND
- MITRE CAPEC
- MITRE CAR
- MITRE PRE-ATT&CK Techniques
- APTMAP
- 🔥ALL TI Reports🔥
- 🔥ALL TI Reports searches🔥
- jsoncrack
- Grok debugger
- JS deobfuscator
- cyberchef
- PCAP online analyzer
- Hash calculator
- regex101
- CyberChef
- Javascript Deobfuscator
- JSONViewer
- TextMechanic
- UrlEncode.org
- TextFixer
- RegExr
- TextUtils
- TextCompactor
- Pretty Diff
- XML Tree
- Online XML Formatter and Beautifier
- XML Escape Tool
- DiffChecker
- CSVJSON
- HTML Formatter
- Text Tool
- String Manipulation Tool
- unshorten it
- urlunscrambler
- longurl
- Message Header
- MXToolbox EmailHeaders
- Email Header Analyzer
- Email Header Analysis
- Gitlab dashboard from Excel
- OPENAI
- uncoder
- DeHashed
- Detection Lists
- MITRE techniques
- MITRE Updates
- MITRE D3fend
- MITRE Navigator
- MITRE Datasources
- GTFOBIN
- LOLBAS
- LOTS
- LOLRMM
- loldrivers
- LOLRMM
- LOLESXI
- WTFBIN
- Sigma
- Splunk Rules
- Elastic Rules
- DFIR-Report Sigma-Rules
- JoeSecurity Sigma-Rules
- mdecrevoisier Sigma-Rules
- P4T12ICK Sigma-Rules
- tsale Sigma-Rules
- list of detections resources
- detection engineering resources
- Defender Resource
- awesome-threat-detection
- EricZimmerman Tools
- dfir-orc
- dfir-orc-config
- Splunk4DFIR
- dfiq
- PSBits
- Yara TH + TH
- Hayabusa
- chainsaw
- regripper
- RdpCacheStitcher
- Searching strings - ripgrep
- Searching strings - Recoll
- Kape
- Kape Files
- More Kape ressources
- VolatileDataCollector
- Velociraptor
- MemDump
- MemProcFS
- avml
- Lime
- WinPmem
- Volatility
- Windows artifacts
- UAC
- lists - aboutdfir.com
- CERT-FR
- CERT FR Alerts
- CERT FR Avis
- NIST CVEs
- JPCERT
- CISA news
- thedfirreport Feed
- Splunk Research Blog
- Unit42 Feed
- DFIR weekly sumary - thisweekin4n6
- Google Threat Intelligence
- Sekoi Blog
- akamai Feed
- Elastic Blog
- Checkpoint research Feed
- Cisco Talos
- Crowdstrike
- Hexacorn Blog
- Infostealers Hub News Feed
- simone kraus Blog
- Michael Haag Blog
- EricaZelic Blog
- Adam Chester Blog Feed
- Mauricio Velazco Blog
- Clément Notin Feed
- tenable Blog
- horizon3 Feed
- NCC Group Research
- SpecterOps Feed
- Redcanary Feed
- Sophos Research Feed
- virusbulletin
- Offensive Research - DSAS by INJECT
- HackerNews Feed
- Bleepingcomputer Feed
- detect.fyi
- DFIR Podcasts
- DFIR weekly news
- sans blog
- Detection engineering weekly
- DFIR - 13cubed videos
- DFIR - SANS videos
- DFIR - MyDFIR
- DFIR - DFIRScience
- Malware Analysis - jstrosch
- Malware Analysis - cyberraiju
- Malware Analysis - Botconf
- DFIR - BlackPerl
- Malware Analysis - malwareanalysisforhedgehogs
- DFIR - BlueMonkey4n6
- DFIR - binaryzone
- Detection Engineering - Splunk - atomicsonafriday
- Exploitation - HackerSploit
- DFIR - TheTaggartInstitute
- Malware Analysis - JohnHammond
- Exploitation - Defcon Talks + https://media.defcon.org/
- Exploitation - Alh4zr3d - twitch
- Exploitation - Alh4zr3d - youtube
- Exploitation - incodenito
- Malware Analysis - MalwareTechBlog
- Exploitation - LiveOverflow
- Malware Analysis - neoeno
- Malware Analysis - AzakaSekai
- CTI - bushidotoken
- Windows Internal - @mrexodia
- !!! Exploitation - ippsec
-
13cubed - Investigating Windows Endpoints 13cubed.com -windows endpoints
-
13cubed - Investigating Windows Memory 13cubed.com -windows memory
-
13cubed - Investigating Linux Devices 13cubed.com - linux
-
SANS: FOR500
-
SANS: FOR508
-
Defensive-security: Linux-live-forensics
-
@0gtweet - Forensic course: Mastering Windows Forensics
-
@DebugPrivilege : Forensic Debugging free course InsightEngineering
-
Challenges:
- @inversecos - APT Emulation Labs: xintra
- @TheDFIRReport : LABs with logs from the existing reports dfir-labs
- @ACEresponder: Courses with Detailed Explanations and Labs aceresponder.com
- @binaryz0ne: DFIR challenges with Datasets
-
tryhackme - SOC lvl 1
-
letsdefend.io @chrissanders88 - letsdefend.io
-
Constructing Defense constructingdefense.com
-
SANS: SANS555
-
Challenges:
- Splunk Boss Of The SOC - BOTS
- BOTS dataset v1
- BOTS dataset v2
- BOTS dataset v3
- Splunk Boss Of The SOC - BOTS
-
@TheDFIRReport : LABs with logs from the existing reports dfir-labs
-
@ACEresponder: Courses with Detailed Explanations and Labs aceresponder.com
-
@inversecos - APT Emulation Labs: xintra
- Practical Forensic Imaging
- Practical-Linux-Forensics-Digital-Investigators
- TheHitchhikersGuidetoDFIRExperiencesFromBeginnersandExperts - Free
- Forensic Artifacts - Microsoft GuideBook - free
- Eric Zimmerman Manual Tools - Free
- The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory
- Applied Incident Response
- SANS FOR500 / FOR508 book
- Blue Team Handbook: Incident Response Edition
- Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software
- Placing the Suspect Behind the Keyboard: DFIR Investigative Mindset
- Crafting the InfoSec Playbook: Security Monitoring and Incident
- Investigating Windows Systems
- Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software
- The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory
- Evasive Malware: A Field Guide to Detecting, Analyzing, and Defeating Advanced Threats
- Blue Team Handbook: SOC, SIEM, and Threat Hunting
- BTFM: Blue Team Field Manual
- PTFM: Purple Team Field Manual + PTFM: Purple Team Field Manual v2
- EDR - Introduction to endpoint security
- MITRE - 11 Strategies of a World-Class Cybersecurity Operations Center
- Big picture on running a SOC - Modern SOC
- Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software
- SANS 555 book
- DFIR - NTFS deepdive - ntfs.com
- DFIR - aboutdfir
- DFIR - Forensic Artifacts - microsoft GuideBook
- Malware Analysis - unprotect.it - Evasion techniques
- Exploitation - hacktricks
- Exploitation - PayloadsAllTheThings
- Exploitation - Red Team Notes
- DFIR - JPCERT Tools Analysis
- Exploitation - Red Team TTP
- Linux - EBPF docs