JPMinty / MindMaps
Collection of created MindMaps
☆150Updated last year
Alternatives and similar repositories for MindMaps:
Users that are interested in MindMaps are comparing it to the libraries listed below
- Misc Threat Hunting Resources☆373Updated 2 years ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆145Updated 3 months ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 9 months ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- Cloud Templates and scripts to deploy mordor environments☆129Updated 3 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- Build a attack range in your local machine☆130Updated last year
- Active Directory Purple Team Playbook☆105Updated last year
- Mindmaps for threat hunting - work in progress.☆150Updated 2 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆111Updated last year
- Open Threat Hunting Framework☆109Updated last year
- ☆116Updated last year
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆286Updated 3 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆277Updated 5 months ago
- Repository resource for threat hunter☆158Updated 6 years ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆183Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆59Updated this week
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- Atomic Purple Team Framework and Lifecycle☆289Updated 4 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆150Updated 3 years ago
- Purple Teaming Attack & Hunt Lab - Terraform☆158Updated 3 years ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆108Updated 5 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆137Updated 7 months ago
- Repository of public reference frameworks for the DFIR community.☆115Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020☆322Updated 4 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year