GossiTheDog / ThreatHunting
Tools for hunting for threats.
☆577Updated 3 months ago
Alternatives and similar repositories for ThreatHunting:
Users that are interested in ThreatHunting are comparing it to the libraries listed below
- Hunting queries and detections☆757Updated 3 weeks ago
- CyLR - Live Response Collection Tool☆663Updated 2 years ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,144Updated last year
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆881Updated this week
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆705Updated last month
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆600Updated 7 months ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆792Updated last month
- Bloodhound Reporting for Blue and Purple Teams☆1,148Updated 4 months ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,063Updated 2 months ago
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,426Updated last week
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆791Updated last year
- A collection of red team and adversary emulation resources developed and released by MITRE.☆496Updated 3 years ago
- Misc Threat Hunting Resources☆373Updated 2 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆291Updated 4 months ago
- Actionable analytics designed to combat threats☆979Updated 2 years ago
- Atomic Purple Team Framework and Lifecycle☆287Updated 4 years ago
- Sysmon configuration file template with default high-quality event tracing☆471Updated last year
- Tool Analysis Result Sheet☆347Updated 7 years ago
- A knowledge base of actionable Incident Response techniques☆627Updated 2 years ago
- ☆1,058Updated 5 years ago
- TrustedSec Sysinternals Sysmon Community Guide☆1,170Updated 8 months ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆546Updated 3 years ago
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆296Updated 3 years ago
- Repository of YARA rules made by Trellix ATR Team☆576Updated last year
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆909Updated last year
- All sysmon event types and their fields explained☆542Updated 3 years ago
- A Powershell incident response framework☆1,581Updated 2 years ago
- Deploy customizable Active Directory labs in Azure - automatically.☆413Updated 2 months ago
- DFIRTrack - The Incident Response Tracking Application☆491Updated 5 months ago
- Open Source Security Events Metadata (OSSEM)☆1,255Updated last year