AdvancedThreatAnalytics / threat-analytics-search
Threat Analytics Search Chrome Extension
☆12Updated 10 months ago
Alternatives and similar repositories for threat-analytics-search:
Users that are interested in threat-analytics-search are comparing it to the libraries listed below
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated last month
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆72Updated 3 months ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 3 years ago
- Public tools, scripts or code snippets that can help when working with our products☆46Updated last week
- A collection of tips for using MISP.☆74Updated last month
- Security Onion + Automation + Response Lab including n8n and Velociraptor☆107Updated 2 years ago
- A tool that allows you to document and assess any security automation in your SOC☆45Updated 3 months ago
- ☆41Updated last year
- ☆42Updated 2 years ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆25Updated 9 months ago
- The FASTEST way to consume threat intel.☆66Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆75Updated 2 months ago
- Easily create index of your SANS books☆15Updated 2 years ago
- ☆4Updated 3 months ago
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆51Updated 2 years ago
- Corelight@Home script☆40Updated last year
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆67Updated 4 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated 11 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆121Updated 4 years ago
- Recon Hunt Queries☆76Updated 3 years ago
- Full of public notes and Utilities☆95Updated 2 months ago
- Hunting Malicious Macros SANS Threathunting Summit 2021 Materials☆40Updated 3 years ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆35Updated last month