IRATEAU / sam-bot
Bot to create MISP events from data in Slack
☆17Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for sam-bot
- ☆39Updated 5 years ago
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 3 years ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆23Updated 4 months ago
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.☆69Updated 11 months ago
- Recon Hunt Queries☆75Updated 3 years ago
- Expert Investigation Guides☆50Updated 3 years ago
- Powershell Functions to interact with TheHive-Project☆10Updated 5 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Dashboards for conducting forensic investigation using windows events in Kibana☆17Updated 5 years ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- Splunk app for Threat hunting☆15Updated 5 years ago
- automate your MISP installs☆66Updated 4 years ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆20Updated 6 years ago
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 3 years ago
- CSIRT Jump Bag☆27Updated 6 months ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- ☆31Updated 3 weeks ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- Volatility plugins developed and maintained by the community☆21Updated last month
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Community Sharing Repository for Carbon Black and Bit9 Platforms☆27Updated 2 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 8 months ago
- Scripts for TheHive.☆22Updated 4 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆55Updated last month
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- ☆34Updated 3 years ago