HASecuritySolutions / Presentations
☆131Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Presentations
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆123Updated 2 years ago
- Security Monitoring Resolution Categories☆138Updated 2 years ago
- ☆118Updated 2 years ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- Pulls IOCs from MISP and adds the to reference sets in QRadar☆33Updated last year
- ☆207Updated last year
- A Splunk app to use MISP in background☆109Updated 2 weeks ago
- ☆53Updated 3 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆92Updated 2 years ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 9 months ago
- Converts Sigma detection rules to a Splunk alert configuration.☆107Updated 4 years ago
- Carbon Black Feeds☆70Updated last year
- Synapse: a Meta Alert Feeder for TheHive, a Security Incident Response Platform☆71Updated last year
- A community event for security researchers to share their favorite notebooks☆106Updated 8 months ago
- A collection of notebooks built for defensive and offensive operations.☆76Updated 4 years ago
- This is a repository for freq.py and freq_server.py☆199Updated 4 years ago
- Collection of resources related to the Center for Threat-Informed Defense☆77Updated 5 months ago
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆237Updated 3 years ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆58Updated last year
- Tools to automate and/or expedite response.☆113Updated 4 months ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- ☆77Updated 5 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago