LDO-CERT / FireEye2TH
FireEye iSIGHT Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform
☆16Updated 6 years ago
Alternatives and similar repositories for FireEye2TH:
Users that are interested in FireEye2TH are comparing it to the libraries listed below
- ☆12Updated 5 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- incident response scripts☆19Updated 5 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 11 months ago
- Use DNS to hunt for threats including DGAs☆14Updated 9 years ago
- ☆29Updated 6 years ago
- Site for IWS book content☆18Updated 6 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 6 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆25Updated 2 months ago
- Mass Triage Tools☆20Updated this week
- ☆31Updated 2 months ago
- Expert Investigation Guides☆51Updated 3 years ago
- Indices for courses in SANS' Network Security Operations curriculum☆15Updated 9 years ago
- Python script to automatically create sigma rules from The hive observables☆23Updated 5 years ago
- ☆39Updated 5 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- Powershell Functions to interact with TheHive-Project☆10Updated 5 years ago
- Quick script to build host or investigation timelines using Carbon Black Response☆12Updated 6 years ago
- Git for me to put all my forensics stuff☆21Updated 3 weeks ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- OSSEM Modular☆27Updated 4 years ago
- Tools for parsing Forensic images☆41Updated 6 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆20Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- Presentation Slides and Video links☆32Updated 3 years ago