Azure / SimuLand
Understand adversary tradecraft and improve detection strategies
☆706Updated last year
Alternatives and similar repositories for SimuLand:
Users that are interested in SimuLand are comparing it to the libraries listed below
- Building environments to replicate small networks and deploy applications☆319Updated 3 weeks ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,064Updated 2 months ago
- MDATP☆459Updated 7 months ago
- Contact: CRT@crowdstrike.com☆711Updated last year
- Hunting queries and detections☆760Updated last month
- Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.☆560Updated 3 weeks ago
- ☆619Updated last year
- Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.☆576Updated last week
- Security configuration is complex. With thousands of group policies available in Windows, choosing the “best” setting is difficult. It’s …☆280Updated 2 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆841Updated 3 years ago
- EventList☆372Updated 3 years ago
- Tools for hunting for threats.☆577Updated 4 months ago
- A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365☆772Updated 2 years ago
- All sysmon event types and their fields explained☆543Updated 3 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆498Updated 3 years ago
- A knowledge base of actionable Incident Response techniques☆628Updated 2 years ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆488Updated 10 months ago
- A little tool to play with Azure Identity - Azure and Entra ID lab creation tool. Blog: https://medium.com/@iknowjason/sentinel-for-pur…☆551Updated 2 months ago
- Get started fast with a built out lab, built from scratch via Azure Resource Manager (ARM) and Desired State Configuration (DSC), to test…☆235Updated 4 years ago
- Open Source Security Events Metadata (OSSEM)☆1,254Updated last year
- A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.☆277Updated 3 years ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,144Updated last year
- TrustedSec Sysinternals Sysmon Community Guide☆1,174Updated 9 months ago
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆380Updated 10 months ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆705Updated 2 months ago
- Deploy customizable Active Directory labs in Azure - automatically.☆414Updated 2 months ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆518Updated 2 years ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆548Updated 3 years ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆407Updated last year
- Sample queries for Advanced hunting in Microsoft 365 Defender☆1,959Updated 3 years ago