BankSecurity / Threat_Hunting
Some Threat Hunting queries useful for blue teamers
☆123Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Threat_Hunting
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Resources To Learn And Understand SIGMA Rules☆167Updated last year
- A repository of my own Sigma detection rules.☆156Updated 2 months ago
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆108Updated last year
- CarbonBlack EDR detection rules and response actions☆71Updated last month
- The Threat Actor Profile Guide for CTI Analysts☆96Updated last year
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆85Updated 3 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆228Updated 2 months ago
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆115Updated 3 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 5 months ago
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆153Updated 3 weeks ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆191Updated 4 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR☆72Updated 2 years ago
- Repository resource for threat hunter☆158Updated 6 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- Repository of public reference frameworks for the DFIR community.☆108Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆124Updated 2 years ago
- Full of public notes and Utilities☆82Updated 2 months ago
- Sigma rules to share with the community☆115Updated last month
- Windows Malware Investigation Scripts & Docs☆75Updated 7 months ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆142Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated this week
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 5 months ago
- Some important DFIR Resources☆82Updated last year
- Harness the power of Splunk for your investigations☆76Updated last week
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.☆183Updated 4 months ago