CCXLabs / CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
☆47Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CCXDigger
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆1Updated 3 weeks ago
- ☆41Updated 3 years ago
- A community event for security researchers to share their favorite notebooks☆106Updated 9 months ago
- Cloud Templates and scripts to deploy mordor environments☆127Updated 3 years ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 8 months ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- ☆31Updated last month
- Sigma Detection Rule Repository☆85Updated 4 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- ☆28Updated 4 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Recon Hunt Queries☆75Updated 3 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 3 years ago
- ☆77Updated 5 years ago
- Crowdstrike response script containing various functions for IR/triage☆12Updated 3 years ago
- ☆25Updated 2 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆23Updated 5 years ago
- ☆29Updated 3 years ago
- Python library for threat intelligence☆80Updated 4 months ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Expert Investigation Guides☆50Updated 3 years ago
- CSIRT Jump Bag☆27Updated 6 months ago
- Converts Sigma detection rules to a Splunk alert configuration.☆107Updated 4 years ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year