GossiTheDog / ThreatHunting
Tools for hunting for threats.
☆580Updated 6 months ago
Alternatives and similar repositories for ThreatHunting:
Users that are interested in ThreatHunting are comparing it to the libraries listed below
- CyLR - Live Response Collection Tool☆674Updated 2 years ago
- Hunting queries and detections☆785Updated 3 months ago
- Misc Threat Hunting Resources☆374Updated 2 years ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,151Updated last year
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆446Updated 3 years ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆725Updated last month
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,067Updated 4 months ago
- Bloodhound Reporting for Blue and Purple Teams☆1,175Updated 2 months ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆612Updated 10 months ago
- Tool Analysis Result Sheet☆348Updated 7 years ago
- EventList☆375Updated 4 years ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆800Updated 4 months ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆502Updated 4 years ago
- All sysmon event types and their fields explained☆548Updated 3 years ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆521Updated 2 years ago
- TrustedSec Sysinternals Sysmon Community Guide☆1,205Updated 11 months ago
- Atomic Purple Team Framework and Lifecycle☆294Updated 4 years ago
- Incident Response Hierarchy of Needs☆459Updated 2 years ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆917Updated last year
- Sysmon configuration file template with default high-quality event tracing☆482Updated last year
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆481Updated 5 months ago
- Repository of YARA rules made by Trellix ATR Team☆592Updated last month
- MDATP☆459Updated 9 months ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆553Updated 3 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆849Updated 3 years ago
- Deploy customizable Active Directory labs in Azure - automatically.☆418Updated 4 months ago
- Building environments to replicate small networks and deploy applications☆321Updated 3 months ago
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆901Updated last year
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆295Updated 6 months ago
- Online hash checker for Virustotal and other services☆824Updated last month