ExabeamLabs / Content-Doc
☆125Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for Content-Doc
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 10 months ago
- OSSEM Detection Model☆168Updated 2 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- Sigma rules from Joe Security☆203Updated 2 weeks ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆407Updated last year
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆138Updated 2 months ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆193Updated 4 years ago
- Build a attack range in your local machine☆130Updated last year
- ☆87Updated 2 years ago
- SIGMA UI is a free open-source application based on the Elastic stack and Sigma Converter (sigmac)☆184Updated 3 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated 2 weeks ago
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆308Updated 5 months ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- A curated list of awesome things related to TheHive & Cortex☆173Updated 3 years ago
- CASCADE Server☆264Updated last year
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆182Updated this week
- ☆118Updated 2 years ago
- Creating a resource to help build and manage an Insider Threat program.☆62Updated 7 months ago
- ☆115Updated 9 months ago
- A CALDERA plugin☆72Updated 2 weeks ago
- PCAP Samples for Different Post Exploitation Techniques☆344Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆107Updated 4 years ago
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆346Updated 3 years ago
- MISP Docker (XME edition)☆283Updated 11 months ago
- Rules generated from our investigations.☆189Updated 3 weeks ago
- Zeek-Formatted Threat Intelligence Feeds☆343Updated this week
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆66Updated 3 years ago