CptOfEvilMinions / ChooseYourSIEMAdventureLinks
☆18Updated 3 years ago
Alternatives and similar repositories for ChooseYourSIEMAdventure
Users that are interested in ChooseYourSIEMAdventure are comparing it to the libraries listed below
Sorting:
- Corelight@Home script☆42Updated last year
- Official documentation for TheHive Project applications☆21Updated last year
- ☆36Updated 4 years ago
- A collection of tips for using MISP.☆74Updated 8 months ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- A collection of Cortex Analyzers and Responders for TheHive/Cortex☆13Updated 5 years ago
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆90Updated 2 months ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆104Updated last year
- ☆52Updated 3 years ago
- Run Velociraptor on Security Onion☆39Updated 3 years ago
- Learn about a network from a pcap file or reading from an interface☆29Updated last year
- Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threa…☆18Updated 5 years ago
- Web app that provides basic navigation and annotation of ATT&CK matrices☆17Updated 4 years ago
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- Notes for High Availability MISP in AWS☆19Updated 5 years ago
- Incident Response Network Tools☆24Updated 4 years ago
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 3 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆45Updated 3 years ago
- A script to create and assign SOP tasks into the cases☆20Updated 5 years ago
- Table Top Exercise (TTX) for Computer Security Incident Response (CSIRT) teams. The templatized artifacts provided will hopefully help te…☆38Updated 4 years ago
- Cyber Defence Monitoring Course Suite :: Suricata, Arkime (and others in the past)☆106Updated last year
- Forensic Artifact Collection Tool Matrix☆88Updated 9 months ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 4 years ago
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 5 years ago
- ☆34Updated 2 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- A community event for security researchers to share their favorite notebooks☆108Updated last year
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated last week
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆54Updated last week