Base4Security / T3SFLinks
Technical Tabletop Exercises Simulation Framework
☆47Updated last year
Alternatives and similar repositories for T3SF
Users that are interested in T3SF are comparing it to the libraries listed below
Sorting:
- BlueBox Malware analysis Box and Cyber threat intelligence.☆42Updated 3 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆35Updated 3 years ago
- ☆20Updated 2 years ago
- ☆48Updated 3 weeks ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- Sniffing out well-known threat groups☆28Updated 9 months ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆34Updated last month
- Penguin OS Forensic (or Flight) Recorder☆40Updated 5 months ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆35Updated 2 years ago
- ☆42Updated last year
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆124Updated last year
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 3 years ago
- Virtual Security Operations Center☆50Updated last year
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆47Updated last year
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆44Updated last year
- Find open storage buckets and accessible files across Amazon Web Services, Google Cloud, Microsoft Azure, and Digital Ocean simultaneousl…☆16Updated 4 months ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- This CALDERA Plugin converts Adversary Emulation Plans from the Center for Threat Informed Defense☆30Updated 2 months ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆49Updated last year
- A home for detection content developed by the delivr.to team☆69Updated this week
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆26Updated 2 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated this week
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆114Updated 3 years ago
- A CALDERA plugin☆26Updated 10 months ago
- ☆16Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream☆11Updated 4 years ago