CCXLabs / CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
☆47Updated 4 years ago
Alternatives and similar repositories for CCXDigger:
Users that are interested in CCXDigger are comparing it to the libraries listed below
- ☆5Updated 3 months ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- ☆42Updated 4 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 3 years ago
- Sigma Detection Rule Repository☆87Updated 4 years ago
- Cloud Templates and scripts to deploy mordor environments☆129Updated 3 years ago
- ☆28Updated 4 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 11 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- ☆86Updated last year
- The PoLRBear Project☆35Updated 3 years ago
- ☆77Updated 5 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- ☆33Updated 4 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆25Updated 2 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Recon Hunt Queries☆76Updated 3 years ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆25Updated 9 months ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆108Updated 5 years ago
- My Jupyter Notebooks☆36Updated 10 months ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆79Updated 4 years ago
- Powershell - web traffic whitenoise generator☆46Updated 4 years ago
- A Splunk app with saved reports derived from Sigma rules☆73Updated 6 years ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆78Updated last year
- Converts Sigma detection rules to a Splunk alert configuration.☆109Updated 4 years ago
- ☆30Updated 3 years ago