GossiTheDog / ThreatHunting
Tools for hunting for threats.
☆568Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for ThreatHunting
- Hunting queries and detections☆725Updated last month
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,058Updated last year
- CyLR - Live Response Collection Tool☆641Updated 2 years ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆635Updated last week
- A collection of red team and adversary emulation resources developed and released by MITRE.☆491Updated 3 years ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆584Updated 4 months ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,137Updated last year
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆520Updated 2 months ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆775Updated last year
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- EventList☆370Updated 3 years ago
- Sysmon configuration file template with default high-quality event tracing☆454Updated 9 months ago
- Bloodhound Reporting for Blue and Purple Teams☆1,119Updated last month
- Misc Threat Hunting Resources☆371Updated last year
- TrustedSec Sysinternals Sysmon Community Guide☆1,139Updated 5 months ago
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆844Updated last week
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆899Updated 10 months ago
- A knowledge base of actionable Incident Response techniques☆612Updated 2 years ago
- Sophos-originated indicators-of-compromise from published reports☆544Updated this week
- A framework for developing alerting and detection strategies for incident response.☆679Updated 2 years ago
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆765Updated last year
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆515Updated 2 years ago
- All sysmon event types and their fields explained☆536Updated 2 years ago
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆442Updated 2 years ago
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆289Updated 3 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆285Updated last month
- A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.☆435Updated this week