├── .github └── workflows │ └── build.yml ├── .meta.json ├── Data Collection ├── .gitignore ├── Anomaly Detection │ ├── README.md │ └── anomdetsketch.png ├── Automated Malware Analysis │ ├── README.md │ └── malwareclassification.png ├── README.md └── tactics │ ├── .meta.json │ ├── Command and Control │ ├── .gitkeep │ ├── README.md │ └── T1071 │ │ ├── README.md │ │ ├── T1071.001 │ │ └── README.md │ │ └── T1071.002 │ │ └── README.md │ ├── Credential Access │ ├── .gitkeep │ ├── README.md │ ├── T1003 │ │ ├── README.md │ │ └── T1003.001 │ │ │ └── README.md │ ├── T1056 │ │ ├── README.md │ │ └── T1056.001 │ │ │ └── README.md │ └── T1110 │ │ ├── README.md │ │ └── T1110.003 │ │ └── README.md │ ├── Defence Evasion │ ├── .gitkeep │ ├── README.md │ ├── T1070 │ │ ├── README.md │ │ └── T1070.004 │ │ │ └── README.md │ └── T1140 │ │ └── README.md │ ├── Discovery │ ├── .gitkeep │ ├── README.md │ ├── T1016 │ │ └── README.md │ ├── T1083 │ │ └── README.md │ └── T1087 │ │ ├── README.md │ │ ├── T1087.001 │ │ └── README.md │ │ └── T1087.002 │ │ └── README.md │ ├── Execution │ ├── .gitkeep │ ├── README.md │ └── T1059 │ │ ├── README.md │ │ ├── T1059.001 │ │ └── README.md │ │ ├── T1059.003 │ │ └── README.md │ │ └── T1059.005 │ │ └── README.md │ ├── Lateral Movement │ ├── .gitkeep │ ├── README.md │ ├── T1021 │ │ ├── README.md │ │ ├── T1021.001 │ │ │ └── README.md │ │ └── T1021.002 │ │ │ └── README.md │ └── T1570 │ │ └── README.md │ ├── Persistence │ ├── .gitkeep │ ├── README.md │ ├── T1053 │ │ ├── README.md │ │ ├── T1053.002 │ │ │ └── README.md │ │ └── T1053.005 │ │ │ └── README.md │ ├── T1078 │ │ ├── README.md │ │ ├── T1078.001 │ │ │ └── README.md │ │ ├── T1078.002 │ │ │ └── README.md │ │ └── T1078.003 │ │ │ └── README.md │ └── T1547 │ │ ├── README.md │ │ └── T1547.001 │ │ └── README.md │ └── Privilege Escalation │ ├── .gitkeep │ ├── README.md │ ├── T1053 │ ├── README.md │ ├── T1053.002 │ │ └── README.md │ └── T1053.005 │ │ └── README.md │ ├── T1078 │ ├── README.md │ ├── T1078.001 │ │ └── README.md │ ├── T1078.002 │ │ └── README.md │ └── T1078.003 │ │ └── README.md │ └── T1543 │ ├── README.md │ └── T1543.003 │ └── README.md ├── Enrichment ├── Feature-Extractor │ ├── .gitkeep │ └── README.md ├── README.md ├── Threat Intelligence │ ├── .gitkeep │ ├── Mitre Att&ck │ │ ├── .gitkeep │ │ └── README.md │ ├── Open Source Intelligence │ │ ├── README.md │ │ ├── analyze_ip_address.ipynb │ │ ├── finnish_domains.ipynb │ │ └── upload_file_to_virustotal.ipynb │ └── README.md └── Time Series Analysis and Log Anomaly Detection │ └── README.md ├── Eradicate-Recover └── README.md ├── Hypotheses ├── .gitignore ├── README.md ├── Risk Management │ ├── Plan Implementation │ │ └── README.md │ ├── README.md │ ├── Reporting │ │ └── README.md │ ├── Risk Assessment │ │ ├── Hypotheses │ │ │ ├── README.md │ │ │ ├── hypothesis1.md │ │ │ └── hypothesis2.md │ │ ├── README.md │ │ ├── Risk Analysis │ │ │ └── README.md │ │ ├── Risk Evaluation │ │ │ └── README.md │ │ ├── Risk Identification │ │ │ └── README.md │ │ └── Risk to Threat │ │ │ └── README.md │ ├── Risk Mitigation Plan │ │ └── README.md │ └── Risk Monitoring │ │ └── README.md └── Threat Modeling │ ├── Methodologies │ ├── Attack Tree │ │ ├── .gitignore │ │ ├── README.md │ │ └── attack.gif │ ├── CVSS │ │ └── README.md │ ├── DREAD │ │ ├── .gitignore │ │ └── README.md │ ├── MITRE ATT&CK │ │ └── README.md │ ├── Mitre Atlas │ │ ├── .gitkeep │ │ └── README.md │ ├── OCTAVE │ │ └── README.md │ ├── OWASP │ │ ├── .README.md.swp │ │ └── README.md │ ├── PASTA │ │ └── README.md │ ├── README.md │ ├── STRIDE │ │ └── README.md │ ├── Security Cards │ │ ├── README.md │ │ └── impunity.png │ ├── Trike │ │ └── README.md │ └── hTMM │ │ └── README.md │ └── README.md ├── Improvements └── README.md ├── Lessons Learned └── README.md ├── Preparation ├── .gitignore ├── .meta.json ├── AI │ ├── README.md │ ├── Secure and Privacy-preserving Machine Learning │ │ ├── README.md │ │ ├── lib │ │ │ └── common.py │ │ └── tf_encrypted.ipynb │ └── cyberdatalake.png ├── Incident Response Tools and Tracking │ ├── MISP │ │ ├── .gitkeep │ │ └── README.md │ ├── README.md │ └── TheHive │ │ ├── .gitkeep │ │ └── README.md ├── README.md ├── Security Controls │ ├── EDR │ │ ├── .gitkeep │ │ ├── README.md │ │ └── Wazuh │ │ │ ├── .gitkeep │ │ │ └── README.md │ ├── IDS │ │ └── IPS │ │ │ ├── .gitkeep │ │ │ ├── README.md │ │ │ └── Snort │ │ │ ├── .gitkeep │ │ │ └── README.md │ ├── MFA │ │ ├── .gitkeep │ │ └── README.md │ └── SIEM │ │ ├── .gitkeep │ │ ├── Elastic SIEM │ │ ├── .gitkeep │ │ └── README.md │ │ └── README.md └── Threat Hunting Tools │ ├── Honeypots │ ├── .gitkeep │ ├── Cowrie │ │ ├── .gitkeep │ │ └── README.md │ └── README.md │ ├── Jupyter Notebooks │ ├── .gitkeep │ └── README.md │ └── README.md ├── Prepare_Hunt_Respond_Poster.pdf ├── README.md ├── Threat Hunting ├── README.md └── Threat Hunting with Jupyter Notebooks │ ├── README.md │ ├── threat_hunting_IDS2018.ipynb │ └── threat_hunting_deepblue.ipynb ├── Triage-Respond ├── .meta.json ├── Investigations │ ├── .gitkeep │ ├── CyberChef │ │ ├── .gitkeep │ │ └── README.md │ ├── Memory-Forensics │ │ ├── Analyzing-memory-dump.md │ │ ├── Autovola.md │ │ ├── README.md │ │ ├── binary-virustotal-results.png │ │ └── malfind-virustotal-results.png │ ├── README.md │ ├── data_breach_checklist.md │ ├── ddos_attack_checklist.md │ ├── firewalls_checklist.md │ ├── large_scale_attack_checklist.md │ ├── malware_infection_checklist.md │ ├── network_device_checklist.md │ ├── recon_phishing_social_engineering_checklist.md │ ├── server_checklist.md │ └── workstation_checklist.md ├── README.md └── Triage │ ├── .gitkeep │ └── README.md └── _images ├── .gitkeep ├── JYVSECTEC-logo2.png ├── JYVSECTEC_by_jamk.png ├── OKM-logo1.png ├── Prepare_Hunt_Respond.png ├── jamk-logo1.png └── polamk-logo1.png /.github/workflows/build.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/.github/workflows/build.yml -------------------------------------------------------------------------------- /.meta.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/.meta.json -------------------------------------------------------------------------------- /Data Collection/.gitignore: -------------------------------------------------------------------------------- 1 | !.gitignore 2 | -------------------------------------------------------------------------------- /Data Collection/Anomaly Detection/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/Anomaly Detection/README.md -------------------------------------------------------------------------------- /Data Collection/Anomaly Detection/anomdetsketch.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/Anomaly Detection/anomdetsketch.png -------------------------------------------------------------------------------- /Data Collection/Automated Malware Analysis/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/Automated Malware Analysis/README.md -------------------------------------------------------------------------------- /Data Collection/Automated Malware Analysis/malwareclassification.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/Automated Malware Analysis/malwareclassification.png -------------------------------------------------------------------------------- /Data Collection/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/.meta.json: -------------------------------------------------------------------------------- 1 | { 2 | "name": "By Mitre ATT&CK" 3 | } -------------------------------------------------------------------------------- /Data Collection/tactics/Command and Control/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Data Collection/tactics/Command and Control/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Command and Control/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Command and Control/T1071/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Command and Control/T1071/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Command and Control/T1071/T1071.001/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Command and Control/T1071/T1071.001/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Command and Control/T1071/T1071.002/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Command and Control/T1071/T1071.002/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Credential Access/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Data Collection/tactics/Credential Access/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Credential Access/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Credential Access/T1003/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Credential Access/T1003/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Credential Access/T1003/T1003.001/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Credential Access/T1003/T1003.001/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Credential Access/T1056/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Credential Access/T1056/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Credential Access/T1056/T1056.001/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Credential Access/T1056/T1056.001/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Credential Access/T1110/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Credential Access/T1110/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Credential Access/T1110/T1110.003/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Credential Access/T1110/T1110.003/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Defence Evasion/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Data Collection/tactics/Defence Evasion/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Defence Evasion/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Defence Evasion/T1070/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Defence Evasion/T1070/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Defence Evasion/T1070/T1070.004/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Defence Evasion/T1070/T1070.004/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Defence Evasion/T1140/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Defence Evasion/T1140/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Discovery/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Data Collection/tactics/Discovery/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Discovery/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Discovery/T1016/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Discovery/T1016/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Discovery/T1083/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Discovery/T1083/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Discovery/T1087/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Discovery/T1087/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Discovery/T1087/T1087.001/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Discovery/T1087/T1087.001/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Discovery/T1087/T1087.002/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Discovery/T1087/T1087.002/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Execution/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Data Collection/tactics/Execution/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Execution/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Execution/T1059/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Execution/T1059/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Execution/T1059/T1059.001/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Execution/T1059/T1059.001/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Execution/T1059/T1059.003/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Execution/T1059/T1059.003/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Execution/T1059/T1059.005/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Execution/T1059/T1059.005/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Lateral Movement/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Data Collection/tactics/Lateral Movement/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Lateral Movement/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Lateral Movement/T1021/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Lateral Movement/T1021/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Lateral Movement/T1021/T1021.001/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Lateral Movement/T1021/T1021.001/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Lateral Movement/T1021/T1021.002/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Lateral Movement/T1021/T1021.002/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Lateral Movement/T1570/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Lateral Movement/T1570/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Persistence/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Data Collection/tactics/Persistence/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Persistence/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Persistence/T1053/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Persistence/T1053/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Persistence/T1053/T1053.002/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Persistence/T1053/T1053.002/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Persistence/T1053/T1053.005/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Persistence/T1053/T1053.005/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Persistence/T1078/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Persistence/T1078/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Persistence/T1078/T1078.001/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Persistence/T1078/T1078.001/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Persistence/T1078/T1078.002/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Persistence/T1078/T1078.002/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Persistence/T1078/T1078.003/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Persistence/T1078/T1078.003/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Persistence/T1547/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Persistence/T1547/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Persistence/T1547/T1547.001/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Persistence/T1547/T1547.001/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Privilege Escalation/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Data Collection/tactics/Privilege Escalation/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Privilege Escalation/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Privilege Escalation/T1053/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Privilege Escalation/T1053/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Privilege Escalation/T1053/T1053.002/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Privilege Escalation/T1053/T1053.002/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Privilege Escalation/T1053/T1053.005/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Privilege Escalation/T1053/T1053.005/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Privilege Escalation/T1078/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Privilege Escalation/T1078/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Privilege Escalation/T1078/T1078.001/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Privilege Escalation/T1078/T1078.001/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Privilege Escalation/T1078/T1078.002/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Privilege Escalation/T1078/T1078.002/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Privilege Escalation/T1078/T1078.003/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Privilege Escalation/T1078/T1078.003/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Privilege Escalation/T1543/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Privilege Escalation/T1543/README.md -------------------------------------------------------------------------------- /Data Collection/tactics/Privilege Escalation/T1543/T1543.003/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Data Collection/tactics/Privilege Escalation/T1543/T1543.003/README.md -------------------------------------------------------------------------------- /Enrichment/Feature-Extractor/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Enrichment/Feature-Extractor/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Enrichment/Feature-Extractor/README.md -------------------------------------------------------------------------------- /Enrichment/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Enrichment/README.md -------------------------------------------------------------------------------- /Enrichment/Threat Intelligence/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Enrichment/Threat Intelligence/Mitre Att&ck/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Enrichment/Threat Intelligence/Mitre Att&ck/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Enrichment/Threat Intelligence/Mitre Att&ck/README.md -------------------------------------------------------------------------------- /Enrichment/Threat Intelligence/Open Source Intelligence/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Enrichment/Threat Intelligence/Open Source Intelligence/README.md -------------------------------------------------------------------------------- /Enrichment/Threat Intelligence/Open Source Intelligence/analyze_ip_address.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Enrichment/Threat Intelligence/Open Source Intelligence/analyze_ip_address.ipynb -------------------------------------------------------------------------------- /Enrichment/Threat Intelligence/Open Source Intelligence/finnish_domains.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Enrichment/Threat Intelligence/Open Source Intelligence/finnish_domains.ipynb -------------------------------------------------------------------------------- /Enrichment/Threat Intelligence/Open Source Intelligence/upload_file_to_virustotal.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Enrichment/Threat Intelligence/Open Source Intelligence/upload_file_to_virustotal.ipynb -------------------------------------------------------------------------------- /Enrichment/Threat Intelligence/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Enrichment/Threat Intelligence/README.md -------------------------------------------------------------------------------- /Enrichment/Time Series Analysis and Log Anomaly Detection/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Enrichment/Time Series Analysis and Log Anomaly Detection/README.md -------------------------------------------------------------------------------- /Eradicate-Recover/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Eradicate-Recover/README.md -------------------------------------------------------------------------------- /Hypotheses/.gitignore: -------------------------------------------------------------------------------- 1 | !.gitignore 2 | -------------------------------------------------------------------------------- /Hypotheses/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/README.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Plan Implementation/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Plan Implementation/README.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/README.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Reporting/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Reporting/README.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Risk Assessment/Hypotheses/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Risk Assessment/Hypotheses/README.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Risk Assessment/Hypotheses/hypothesis1.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Risk Assessment/Hypotheses/hypothesis1.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Risk Assessment/Hypotheses/hypothesis2.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Risk Assessment/Hypotheses/hypothesis2.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Risk Assessment/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Risk Assessment/README.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Risk Assessment/Risk Analysis/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Risk Assessment/Risk Analysis/README.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Risk Assessment/Risk Evaluation/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Risk Assessment/Risk Evaluation/README.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Risk Assessment/Risk Identification/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Risk Assessment/Risk Identification/README.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Risk Assessment/Risk to Threat/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Risk Assessment/Risk to Threat/README.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Risk Mitigation Plan/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Risk Mitigation Plan/README.md -------------------------------------------------------------------------------- /Hypotheses/Risk Management/Risk Monitoring/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Risk Management/Risk Monitoring/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/Attack Tree/.gitignore: -------------------------------------------------------------------------------- 1 | *.swp 2 | -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/Attack Tree/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/Attack Tree/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/Attack Tree/attack.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/Attack Tree/attack.gif -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/CVSS/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/CVSS/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/DREAD/.gitignore: -------------------------------------------------------------------------------- 1 | *.swp 2 | *.swo 3 | -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/DREAD/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/DREAD/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/MITRE ATT&CK/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/MITRE ATT&CK/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/Mitre Atlas/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/Mitre Atlas/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/Mitre Atlas/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/OCTAVE/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/OCTAVE/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/OWASP/.README.md.swp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/OWASP/.README.md.swp -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/OWASP/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/OWASP/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/PASTA/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/PASTA/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/STRIDE/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/STRIDE/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/Security Cards/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/Security Cards/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/Security Cards/impunity.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/Security Cards/impunity.png -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/Trike/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/Trike/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/Methodologies/hTMM/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/Methodologies/hTMM/README.md -------------------------------------------------------------------------------- /Hypotheses/Threat Modeling/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Hypotheses/Threat Modeling/README.md -------------------------------------------------------------------------------- /Improvements/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Improvements/README.md -------------------------------------------------------------------------------- /Lessons Learned/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Lessons Learned/README.md -------------------------------------------------------------------------------- /Preparation/.gitignore: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/.meta.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/.meta.json -------------------------------------------------------------------------------- /Preparation/AI/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/AI/README.md -------------------------------------------------------------------------------- /Preparation/AI/Secure and Privacy-preserving Machine Learning/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/AI/Secure and Privacy-preserving Machine Learning/README.md -------------------------------------------------------------------------------- /Preparation/AI/Secure and Privacy-preserving Machine Learning/lib/common.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/AI/Secure and Privacy-preserving Machine Learning/lib/common.py -------------------------------------------------------------------------------- /Preparation/AI/Secure and Privacy-preserving Machine Learning/tf_encrypted.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/AI/Secure and Privacy-preserving Machine Learning/tf_encrypted.ipynb -------------------------------------------------------------------------------- /Preparation/AI/cyberdatalake.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/AI/cyberdatalake.png -------------------------------------------------------------------------------- /Preparation/Incident Response Tools and Tracking/MISP/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Incident Response Tools and Tracking/MISP/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Incident Response Tools and Tracking/MISP/README.md -------------------------------------------------------------------------------- /Preparation/Incident Response Tools and Tracking/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Incident Response Tools and Tracking/README.md -------------------------------------------------------------------------------- /Preparation/Incident Response Tools and Tracking/TheHive/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Incident Response Tools and Tracking/TheHive/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Incident Response Tools and Tracking/TheHive/README.md -------------------------------------------------------------------------------- /Preparation/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/README.md -------------------------------------------------------------------------------- /Preparation/Security Controls/EDR/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Security Controls/EDR/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Security Controls/EDR/README.md -------------------------------------------------------------------------------- /Preparation/Security Controls/EDR/Wazuh/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Security Controls/EDR/Wazuh/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Security Controls/EDR/Wazuh/README.md -------------------------------------------------------------------------------- /Preparation/Security Controls/IDS/IPS/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Security Controls/IDS/IPS/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Security Controls/IDS/IPS/README.md -------------------------------------------------------------------------------- /Preparation/Security Controls/IDS/IPS/Snort/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Security Controls/IDS/IPS/Snort/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Security Controls/IDS/IPS/Snort/README.md -------------------------------------------------------------------------------- /Preparation/Security Controls/MFA/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Security Controls/MFA/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Security Controls/MFA/README.md -------------------------------------------------------------------------------- /Preparation/Security Controls/SIEM/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Security Controls/SIEM/Elastic SIEM/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Security Controls/SIEM/Elastic SIEM/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Security Controls/SIEM/Elastic SIEM/README.md -------------------------------------------------------------------------------- /Preparation/Security Controls/SIEM/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Security Controls/SIEM/README.md -------------------------------------------------------------------------------- /Preparation/Threat Hunting Tools/Honeypots/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Threat Hunting Tools/Honeypots/Cowrie/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Threat Hunting Tools/Honeypots/Cowrie/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Threat Hunting Tools/Honeypots/Cowrie/README.md -------------------------------------------------------------------------------- /Preparation/Threat Hunting Tools/Honeypots/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Threat Hunting Tools/Honeypots/README.md -------------------------------------------------------------------------------- /Preparation/Threat Hunting Tools/Jupyter Notebooks/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Preparation/Threat Hunting Tools/Jupyter Notebooks/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Threat Hunting Tools/Jupyter Notebooks/README.md -------------------------------------------------------------------------------- /Preparation/Threat Hunting Tools/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Preparation/Threat Hunting Tools/README.md -------------------------------------------------------------------------------- /Prepare_Hunt_Respond_Poster.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Prepare_Hunt_Respond_Poster.pdf -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/README.md -------------------------------------------------------------------------------- /Threat Hunting/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Threat Hunting/README.md -------------------------------------------------------------------------------- /Threat Hunting/Threat Hunting with Jupyter Notebooks/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Threat Hunting/Threat Hunting with Jupyter Notebooks/README.md -------------------------------------------------------------------------------- /Threat Hunting/Threat Hunting with Jupyter Notebooks/threat_hunting_IDS2018.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Threat Hunting/Threat Hunting with Jupyter Notebooks/threat_hunting_IDS2018.ipynb -------------------------------------------------------------------------------- /Threat Hunting/Threat Hunting with Jupyter Notebooks/threat_hunting_deepblue.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Threat Hunting/Threat Hunting with Jupyter Notebooks/threat_hunting_deepblue.ipynb -------------------------------------------------------------------------------- /Triage-Respond/.meta.json: -------------------------------------------------------------------------------- 1 | { 2 | "name": "Triage / Respond" 3 | } -------------------------------------------------------------------------------- /Triage-Respond/Investigations/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Triage-Respond/Investigations/CyberChef/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Triage-Respond/Investigations/CyberChef/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/CyberChef/README.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/Memory-Forensics/Analyzing-memory-dump.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/Memory-Forensics/Analyzing-memory-dump.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/Memory-Forensics/Autovola.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/Memory-Forensics/Autovola.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/Memory-Forensics/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/Memory-Forensics/README.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/Memory-Forensics/binary-virustotal-results.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/Memory-Forensics/binary-virustotal-results.png -------------------------------------------------------------------------------- /Triage-Respond/Investigations/Memory-Forensics/malfind-virustotal-results.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/Memory-Forensics/malfind-virustotal-results.png -------------------------------------------------------------------------------- /Triage-Respond/Investigations/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/README.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/data_breach_checklist.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/data_breach_checklist.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/ddos_attack_checklist.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/ddos_attack_checklist.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/firewalls_checklist.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/firewalls_checklist.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/large_scale_attack_checklist.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/large_scale_attack_checklist.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/malware_infection_checklist.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/malware_infection_checklist.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/network_device_checklist.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/network_device_checklist.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/recon_phishing_social_engineering_checklist.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/recon_phishing_social_engineering_checklist.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/server_checklist.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/server_checklist.md -------------------------------------------------------------------------------- /Triage-Respond/Investigations/workstation_checklist.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Investigations/workstation_checklist.md -------------------------------------------------------------------------------- /Triage-Respond/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/README.md -------------------------------------------------------------------------------- /Triage-Respond/Triage/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Triage-Respond/Triage/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/Triage-Respond/Triage/README.md -------------------------------------------------------------------------------- /_images/.gitkeep: -------------------------------------------------------------------------------- 1 | 2 | -------------------------------------------------------------------------------- /_images/JYVSECTEC-logo2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/_images/JYVSECTEC-logo2.png -------------------------------------------------------------------------------- /_images/JYVSECTEC_by_jamk.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/_images/JYVSECTEC_by_jamk.png -------------------------------------------------------------------------------- /_images/OKM-logo1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/_images/OKM-logo1.png -------------------------------------------------------------------------------- /_images/Prepare_Hunt_Respond.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/_images/Prepare_Hunt_Respond.png -------------------------------------------------------------------------------- /_images/jamk-logo1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/_images/jamk-logo1.png -------------------------------------------------------------------------------- /_images/polamk-logo1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/JYVSECTEC/PHR-model/HEAD/_images/polamk-logo1.png --------------------------------------------------------------------------------