Intellisec-Solutions / Sentinel2D3FEND
This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defenses
☆71Updated 3 years ago
Alternatives and similar repositories for Sentinel2D3FEND:
Users that are interested in Sentinel2D3FEND are comparing it to the libraries listed below
- Dettectinator - The Python library to your DeTT&CT YAML files.☆108Updated last month
- OSSEM Detection Model☆175Updated 2 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆52Updated last year
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆197Updated 4 years ago
- ☆93Updated 2 years ago
- Advanced Hunting Queries for Microsoft Security Products☆106Updated 2 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- MISP to Sentinel integration☆62Updated 2 months ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆121Updated 4 years ago
- ☆72Updated 3 months ago
- Repository of SentinelOne Deep Visibility queries.☆121Updated 3 years ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆131Updated 11 months ago
- ☆55Updated last year
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- Notes on responding to security breaches relating to Azure AD☆100Updated 2 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆39Updated 4 years ago
- Repository of public reference frameworks for the DFIR community.☆115Updated last year
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- Convert Sigma rules to LogRhythm searches☆20Updated 2 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- A repository of my own Sigma detection rules.☆157Updated 5 months ago
- SentinelOne STAR Rules☆55Updated this week
- ☆83Updated last month
- ☆42Updated 2 years ago
- Notes on managing and coordinating the response to major cyber incidents☆40Updated 4 years ago
- A guide to using Azure Data Explorer and KQL for DFIR☆101Updated 2 years ago
- Cybersecurity Incident Response Plan☆88Updated 4 years ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 8 months ago
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆142Updated 5 months ago