Azure / SimuLand
Understand adversary tradecraft and improve detection strategies
☆703Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SimuLand
- Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.☆550Updated last year
- Building environments to replicate small networks and deploy applications☆317Updated last year
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,061Updated last year
- Contact: CRT@crowdstrike.com☆706Updated last year
- EventList☆370Updated 3 years ago
- MDATP☆455Updated 4 months ago
- ☆614Updated last year
- Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 en…☆1,418Updated last year
- Sample queries for Advanced hunting in Microsoft 365 Defender☆1,938Updated 2 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆492Updated 3 years ago
- Hunting queries and detections☆730Updated 2 months ago
- All sysmon event types and their fields explained☆537Updated 3 years ago
- TrustedSec Sysinternals Sysmon Community Guide☆1,148Updated 6 months ago
- A little tool to play with Azure Identity - Azure and Entra ID lab creation tool. Blog: https://medium.com/@iknowjason/sentinel-for-pur…☆528Updated last week
- Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.☆560Updated this week
- Security configuration is complex. With thousands of group policies available in Windows, choosing the “best” setting is difficult. It’s …☆279Updated last year
- A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365☆770Updated 2 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆833Updated 2 years ago
- A knowledge base of actionable Incident Response techniques☆614Updated 2 years ago
- Azure Red Team tool for graphing Azure and Azure Active Directory objects☆1,548Updated 10 months ago
- Tools for hunting for threats.☆568Updated last month
- A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.☆274Updated 3 years ago
- Open Source Security Events Metadata (OSSEM)☆1,238Updated last year
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆380Updated 7 months ago
- Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...☆1,044Updated 2 months ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆643Updated last week
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆486Updated 7 months ago
- Collection of KQL queries☆1,430Updated 7 months ago
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆582Updated 11 months ago