AdvancedThreatAnalytics / threat-analytics-searchLinks
Threat Analytics Search Chrome Extension
☆12Updated last year
Alternatives and similar repositories for threat-analytics-search
Users that are interested in threat-analytics-search are comparing it to the libraries listed below
Sorting:
- Security Onion + Automation + Response Lab including n8n and Velociraptor☆112Updated 3 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆143Updated 3 years ago
- ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit l…☆167Updated this week
- A tool that allows you to document and assess any security automation in your SOC☆48Updated last year
- The Infosec Community Definitive Guide to Jupyter Notebooks☆130Updated 5 years ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆114Updated last year
- ☆75Updated last year
- Conference presentations☆60Updated last month
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆37Updated 3 years ago
- MISP to Sentinel integration☆77Updated last week
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆59Updated 3 years ago
- Collection of useful Canary tools☆91Updated 3 weeks ago
- ☆88Updated 9 months ago
- Convert a variety of log formats to CSV while enriching detected IPs with Geolocation, ASN, DNS, WhoIs, Shodan InternetDB and Threat Indi…☆108Updated last year
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆141Updated last year
- ☆47Updated 3 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆80Updated 2 months ago
- A collection of various SIEM rules relating to malware family groups.☆70Updated last year
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆74Updated 4 years ago
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆44Updated 5 years ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated last year
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆51Updated 7 months ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆85Updated last year
- Unleash the power of the Falcon Platform at the CLI☆133Updated 2 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆115Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆66Updated 3 years ago
- A PowerShell incident response script for quick triage☆81Updated 3 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆119Updated 8 months ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆23Updated 11 months ago
- Anvilogic Forge☆113Updated 2 months ago