CiscoSecurity / wikiLinks
Wiki for general information about repositories
☆23Updated 7 years ago
Alternatives and similar repositories for wiki
Users that are interested in wiki are comparing it to the libraries listed below
Sorting:
- WALKOFF-enabled applications. #nsacyber☆143Updated 6 years ago
- Logs key Windows process performance metrics. #nsacyber☆67Updated 2 years ago
- Automatically scores how well Windows systems have implemented some of the top 10 Information Assurance mitigation strategies. #nsacyber☆76Updated 9 years ago
- Engine of MineMeld☆141Updated 2 years ago
- Palo Alto Networks App for Splunk leverages the data visibility provided by Palo Alto Networks next-generation firewalls and endpoint sec…☆108Updated last year
- This is a script to import Cisco Talos's IP Blacklist into a Tag (Host Group) within Stealthwatch. This will also optionally create a Cu…☆11Updated 2 years ago
- Identifies unexpected and prohibited certificate authority certificates on Windows systems. #nsacyber☆113Updated 9 years ago
- Configuration guidance for implementing BitLocker. #nsacyber☆126Updated 6 years ago
- Scripts to generate an Internet simulation☆36Updated last year
- Ansible playbook for installing MineMeld on Linux☆48Updated 4 years ago
- WebUI of MineMeld☆43Updated 2 years ago
- Subscribe to raw VMware Carbon Black EDR event feed and forward to another system, such as Splunk.☆73Updated last year
- Best practices in threat intelligence☆48Updated 3 years ago
- A prototype that demonstrates a method for scoring how well Windows systems have implemented some of the top 10 Information Assurance mit…☆99Updated 9 years ago
- Volatility plugins developed and maintained by the community☆21Updated last year
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 5 years ago
- Tools to assist in forensicating docker☆84Updated 8 months ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆54Updated last week
- Community driven repository of Playbooks and Apps for ThreatConnect.☆74Updated 2 weeks ago
- CARET - A tool for viewing cyber analytic relationships☆55Updated 5 years ago
- ☆36Updated 4 years ago
- Python module to interface with the OpenDNS Investigate API☆64Updated 3 years ago
- Alienvault OTX Bro IDS Connector☆77Updated 10 years ago
- Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber☆200Updated 9 years ago
- Tools for security content automation, baseline tailoring, and overlay development.☆45Updated last year
- Sandia Cyber Omni Tracker (SCOT)☆251Updated last year
- Pre-configured environment that supports the development and running of OpenDXL solutions☆13Updated 4 years ago
- The Bro/Zeek language cheat sheet☆53Updated 12 years ago
- Palo Alto Networks Rule Parser☆16Updated 9 years ago
- MineMeld nodes for MISP☆19Updated last year