Turning incident response challenges into scalable solutions
Common Information
Type Value
UUID 2205619c-2201-4791-a3d7-c8a58ded93ce
Fingerprint e98db4c6d456a7b1
Analysis status DONE
Considered CTI value 2
Text language
Published July 3, 2025, 8:07 a.m.
Added to db July 3, 2025, 10:29 a.m.
Last updated July 11, 2025, 10:49 p.m.
Headline Turning incident response challenges into scalable solutions
Title Turning incident response challenges into scalable solutions
Detected Hints/Tags/Attributes 80/2/35
Archive Viewer
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 388 Hunt & Hackett Blog https://www.huntandhackett.com/blog/rss.xml 2025-06-06 22:06
Attributes
Details Type #Events CTI Value
Details Domain 8549
github.com
Details Domain 5
dissect.target
Details Domain 27
linux.die.net
Details File 5
dissect.tar
Details File 1
velociraptor.py
Details Github username 2
zawadidone
Details Github username 17
fox-it
Details Github username 4
log2timeline
Details Github username 71
google
Details Github username 3
hnhdev
Details IPv4 1
19.55.0.1
Details IPv6 1
1337::1
Details IPv6 1
1337:1::
Details Threat Actor Identifier - APT 2027
APT28
Details Threat Actor Identifier - APT 1640
APT29
Details Threat Actor Identifier - APT 432
APT34
Details Threat Actor Identifier - APT 260
APT35
Details Threat Actor Identifier - APT 171
APT38
Details Threat Actor Identifier - APT 37
APT4
Details Threat Actor Identifier - APT 1162
APT41
Details Url 2
https://github.com/Zawadidone/dfir-lab
Details Url 1
https://github.com/fox-it/dissect.target/pull/87
Details Url 1
https://github.com/log2timeline/plaso/pull/4113
Details Url 1
https://github.com/google/timesketch/pull/2319
Details Url 1
https://www.foo.be/2024/10/How_Developing_and_Utilizing_Open_Source_Solutions_Enhances_CSIRT_Capabilities
Details Url 1
https://github.com/fox-it/dissect.target/pull/114
Details Url 1
https://github.com/fox-it/dissect.target/commits/main/dissect/target/loaders/velociraptor.py?since=2023
Details Url 1
https://github.com/fox-it/dissect.target/pull/185
Details Url 1
https://github.com/fox-it/dissect.target/pull/490
Details Url 1
https://github.com/fox-it/dissect.target/pull/209
Details Url 1
https://github.com/fox-it/dissect.target/pull/355
Details Url 1
https://github.com/fox-it/dissect.target/pull/700
Details Url 1
https://linux.die.net/man/5/utmp
Details Url 1
https://github.com/fox-it/dissect.target/pull/292
Details Url 2
https://github.com/hnhdev/timesketch