Linking pages
- GitHub - sindresorhus/awesome: 😎 Awesome lists about all kinds of interesting topics https://github.com/sindresorhus/awesome 69 comments
- GitHub - bayandin/awesome-awesomeness: A curated list of awesome awesomeness https://github.com/bayandin/awesome-awesomeness 66 comments
- GitHub - jnv/lists: The definitive list of lists (of lists) curated on GitHub and elsewhere https://github.com/jnv/lists 28 comments
- GitHub - InQuest/awesome-yara: A curated list of awesome YARA rules, tools, and people. https://github.com/inquest/awesome-yara 23 comments
- GitHub - Hack-with-Github/Awesome-Hacking: A collection of various awesome lists for hackers, pentesters and security researchers https://github.com/Hack-with-Github/Awesome-Hacking 20 comments
- GitHub - sbilly/awesome-security: A collection of awesome software, libraries, documents, books, resources and cools stuffs about security. https://github.com/sbilly/awesome-security 4 comments
- GitHub - onlurking/awesome-infosec: A curated list of awesome infosec courses and training resources. https://github.com/onlurking/awesome-infosec 1 comment
- GitHub - cuuupid/awesome-lists: A curated list of curated lists. https://github.com/cuuupid/awesome-lists 1 comment
- GitHub - jaredthecoder/awesome-vehicle-security: 🚗 A curated list of resources for learning about vehicle security and car hacking. https://github.com/jaredmichaelsmith/awesome-vehicle-security 0 comments
- GitHub - jaredthecoder/awesome-vehicle-security: 🚗 A curated list of resources for learning about vehicle security and car hacking. https://github.com/jaredthecoder/awesome-vehicle-security 0 comments
- GitHub - 0x4D31/awesome-threat-detection: ✨ A curated list of awesome threat detection and hunting resources 🕵️♂️ https://github.com/0x4D31/awesome-threat-detection 0 comments
- Cyber Triage - Intro to IR Triage (Part 1): Buyer’s Guide https://www.cybertriage.com/2017/intro-to-ir-triage-buyers-guide/ 0 comments
- GitHub - Spacial/awesome-csirt: Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities. https://github.com/Spacial/csirt 0 comments
- GitHub - fabacab/awesome-cybersecurity-blueteam: 🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams. https://github.com/meitar/awesome-cybersecurity-blueteam 0 comments
- GitHub - trackawesomelist/trackawesomelist: Track 500+ Awesome List Updates, Track it - not just star it! https://github.com/trackawesomelist/trackawesomelist 0 comments
- GitHub - rshipp/awesome-malware-analysis: Defund the Police. https://github.com/rshipp/awesome-malware-analysis 0 comments
- GitHub - blaCCkHatHacEEkr/PENTESTING-BIBLE: articles https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE 0 comments
- GitHub - febinsathar/goodreads: goodreads https://github.com/febinsathar/goodreads 0 comments
- DFIR community resource list. In a previous life, I was involved in… | by Meir Wahnon | Medium https://medium.com/@meirwah/dfir-community-resource-list-1388b1dd505e 0 comments
- GitHub - misterch0c/Awesome-Hacking: A collection of various awesome lists for hackers, pentesters and security researchers https://github.com/misterch0c/Awesome-Hacking 0 comments
Linked pages
- GitHub - NationalSecurityAgency/ghidra: Ghidra is a software reverse engineering (SRE) framework https://github.com/nationalsecurityagency/ghidra 284 comments
- VirusTotal https://virustotal.com/ 177 comments
- Osquery https://osquery.io 148 comments
- GitHub - sindresorhus/awesome: 😎 Awesome lists about all kinds of interesting topics https://github.com/sindresorhus/awesome 69 comments
- PagerDuty Incident Response Documentation https://response.pagerduty.com/ 60 comments
- GitHub - rizinorg/cutter: Free and Open Source Reverse Engineering Platform powered by rizin https://github.com/radareorg/cutter 56 comments
- GitHub - matanolabs/matano: The open-source security lake platform for AWS https://github.com/matanolabs/matano 55 comments
- GitHub - jipegit/OSXAuditor: OS X Auditor is a free Mac OS X computer forensics tool https://github.com/jipegit/OSXAuditor 55 comments
- Automated Malware Analysis - Joe Sandbox Cloud Basic https://www.joesandbox.com/ 41 comments
- GitHub - fox-it/dissect: This project is a meta package, it will install all other Dissect modules with the right combination of versions. https://github.com/fox-it/dissect 36 comments
- Interactive Online Malware Analysis Sandbox - ANY.RUN https://app.any.run 23 comments
- GitHub - google/stenographer: Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. Discussion/announcements at stenographer@googlegroups.com https://github.com/google/stenographer 21 comments
- GitHub - certsocietegenerale/FIR: Fast Incident Response https://github.com/certsocietegenerale/fir 19 comments
- GitHub - MutableSecurity/mutablesecurity: CLI program for automating the setup, configuration, and use of cybersecurity solutions https://github.com/MutableSecurity/mutablesecurity 12 comments
- GitHub - redhuntlabs/RedHunt-OS: Virtual Machine for Adversary Emulation and Threat Hunting https://github.com/redhuntlabs/redhunt-os/ 12 comments
- GitHub - zdhenard42/SOC-Multitool: A free and open source tool to aid in SOC investigations! https://github.com/zdhenard42/SOC-Multitool 11 comments
- GitHub - Neo23x0/Raccine: A Simple Ransomware Vaccine https://github.com/Neo23x0/Raccine 9 comments
- GitHub - rabbitstack/fibratus: A modern tool for Windows kernel exploration and tracing with a focus on security https://github.com/rabbitstack/fibratus 7 comments
- GitHub - biggiesmallsAG/nightHawkResponse: Incident Response Forensic Framework https://github.com/biggiesmallsag/nighthawkresponse 6 comments
- GitHub - muteb/Hoarder: This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole har drive. https://github.com/muteb/Hoarder 6 comments
Related searches:
Search whole site: site:github.com
Search title: GitHub - meirwah/awesome-incident-response: A curated list of tools for incident response
See how to search.