Base4Security / T3SF
Technical Tabletop Exercises Simulation Framework
☆47Updated last year
Alternatives and similar repositories for T3SF:
Users that are interested in T3SF are comparing it to the libraries listed below
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆34Updated 2 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆16Updated 3 years ago
- ☆41Updated 9 months ago
- BlueBox Malware analysis Box and Cyber threat intelligence.☆39Updated 2 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated 8 months ago
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 3 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 8 months ago
- ☆15Updated last year
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 2 years ago
- Cyber Threats Detection Rules☆14Updated 2 weeks ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆47Updated last year
- ☆45Updated 2 weeks ago
- This Repository gives the best and possible strategies against hunting the ransomware☆25Updated 2 years ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆24Updated 2 weeks ago
- Workflows for Shuffle☆21Updated 2 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆57Updated this week
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 4 months ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆25Updated last year
- ☆21Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Penguin OS Forensic (or Flight) Recorder☆39Updated 3 weeks ago
- ☆17Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 8 months ago
- Open Threat-Informed Detection Engineering☆28Updated last week
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- This directory contains presentations and related materials of my speaking engagements. I also use this to record historical presentation…☆15Updated 9 months ago