Brockway / ESA-Process-MaturityLinks
Tools to measure the maturity of Enterprise Security Architecture processes
☆13Updated 7 years ago
Alternatives and similar repositories for ESA-Process-Maturity
Users that are interested in ESA-Process-Maturity are comparing it to the libraries listed below
Sorting:
- Incident Response Playbooks☆14Updated 6 years ago
- ☆54Updated 4 years ago
- Sharing Threat Hunting runbooks☆26Updated 5 years ago
- Expert Investigation Guides☆51Updated 4 years ago
- Tool used to perform threat intelligence against packet data☆35Updated 4 months ago
- Splunk app for Threat hunting☆15Updated 6 years ago
- This repository is created to add value to existing Network Security Monitoring solutions.☆42Updated 8 years ago
- Purple Team Security☆75Updated 3 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- ☆53Updated 7 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- incident response scripts☆19Updated 6 years ago
- ☆30Updated 6 years ago
- Wrap any binary into a cached webserver☆53Updated 3 years ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆58Updated 5 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆24Updated 5 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- Defensive Origins Training Schedule☆38Updated last year
- ☆29Updated 4 years ago
- Remote / Onsite Security Assessment Jumpkit☆39Updated last year
- A Splunk app with saved reports derived from Sigma rules☆73Updated 7 years ago
- Secure and log *available* activities in your Microsoft Office 365 environment☆39Updated 6 years ago
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆32Updated 2 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆27Updated 2 weeks ago
- Use DNS to hunt for threats including DGAs☆15Updated 9 years ago
- Community Sharing Repository for Carbon Black and Bit9 Platforms☆27Updated 3 years ago
- Build your own threat hunting maturity model☆11Updated 7 years ago
- Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)☆44Updated 3 years ago
- ☆11Updated 4 years ago