CCXLabs / CCXDiggerLinks
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
☆47Updated 4 years ago
Alternatives and similar repositories for CCXDigger
Users that are interested in CCXDigger are comparing it to the libraries listed below
Sorting:
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- Cloud Templates and scripts to deploy mordor environments☆129Updated 4 years ago
- Repository for SPEED SIEM Use Case Framework☆55Updated 5 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆37Updated 3 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- ☆42Updated 4 years ago
- ☆87Updated last year
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- ☆35Updated 7 months ago
- The PoLRBear Project☆35Updated 4 years ago
- Resources for SANS CTI Summit 2021 presentation☆103Updated last year
- Sigma Detection Rule Repository☆88Updated 4 years ago
- ☆7Updated 7 months ago
- A Splunk app with saved reports derived from Sigma rules☆73Updated 7 years ago
- Recon Hunt Queries☆77Updated 4 years ago
- A PowerShell incident response script for quick triage☆80Updated 2 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆111Updated 5 years ago
- Powershell - web traffic whitenoise generator☆47Updated 5 years ago
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 3 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆110Updated 5 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆63Updated 2 years ago
- ☆33Updated 3 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated 3 weeks ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆82Updated last year
- Purple Team Security☆75Updated 3 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated 2 years ago