BadSamuraiDev / awesome-security-ceLinks
Awesome List of Enterprise Security Tools' Community Edition
☆15Updated last year
Alternatives and similar repositories for awesome-security-ce
Users that are interested in awesome-security-ce are comparing it to the libraries listed below
Sorting:
- Collection of Jupyter Notebooks by @fr0gger_☆177Updated this week
- CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable repor…☆264Updated 6 months ago
- Dictionary of CTI-related acronyms, terms, and jargon☆144Updated last year
- List of helpful publicly available CrowdStrike material.☆44Updated 10 months ago
- Tools for simulating threats☆193Updated last year
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆144Updated 2 weeks ago
- Repository of attack and defensive information for Business Email Compromise investigations☆262Updated 4 months ago
- Repository of public reference frameworks for the DFIR community.☆118Updated 2 years ago
- Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https…☆126Updated last year
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆114Updated 10 months ago
- Incident Response documents and tooling☆104Updated 2 weeks ago
- ☆119Updated last year
- Cybersecurity Incident Response Plan☆105Updated 4 years ago
- Open Source Platform for storing, organizing, and searching documents related to cyber threats☆166Updated last year
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆231Updated 5 months ago
- Lacus is a capturing system using playwright, as a web service.☆81Updated this week
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆49Updated last year
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆58Updated 3 years ago
- MISP Playbooks☆208Updated 3 months ago
- Conference presentations☆59Updated 2 weeks ago
- Search a filesystem for indicators of compromise (IoC).☆80Updated last month
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆84Updated last year
- SentinelOne STAR Rules☆69Updated 7 months ago
- A tool that allows you to document and assess any security automation in your SOC☆47Updated 10 months ago
- Automating Security Detection Engineering, published by Packt☆62Updated 11 months ago
- The Threat Actor Profile Guide for CTI Analysts☆114Updated 2 years ago
- Intelligence Architecture Mind Map☆136Updated last year
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆292Updated 4 months ago
- CrowdStrike Falcon Queries For Advanced Threat Detection☆25Updated 6 months ago
- Digital Forensics Artifacts Knowledge Base☆86Updated last year