LogRhythm-Labs / PIE
The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365
☆180Updated 4 years ago
Alternatives and similar repositories for PIE:
Users that are interested in PIE are comparing it to the libraries listed below
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated last year
- Automated, Collection, and Enrichment Platform☆324Updated 5 years ago
- Powershell Threat Hunting Module☆282Updated 8 years ago
- Threat Alert Logic Repository☆92Updated 6 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆164Updated 6 years ago
- Main Build directory☆178Updated 5 years ago
- ☆73Updated 7 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 6 years ago
- Searches For Threat Hunting and Security Analytics☆240Updated 3 years ago
- Collecting & Hunting for IOCs with gusto and style☆116Updated 6 years ago
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆241Updated 3 years ago
- A Splunk app to use MISP in background☆109Updated this week
- Automated Use Case Testing☆166Updated 6 years ago
- Evolving directions on building the best Open Source Forensics VM☆159Updated 6 years ago
- A Splunk app with saved reports derived from Sigma rules☆73Updated 6 years ago
- Check_ioc is a script to check for various, selectable indicators of compromise on Windows systems via PowerShell and Event Logs. It was …☆77Updated 7 years ago
- ☆48Updated 4 years ago
- Office365 Log Analysis Framework☆82Updated 5 years ago
- PowerShell No Agent Hunting☆109Updated 6 years ago
- Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber☆198Updated 8 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- Understanding ATT&CK Matrix for Enterprise☆80Updated 6 years ago
- Security Monitoring Resolution Categories☆138Updated 3 years ago
- Threat Feed Aggregation, Made Easy☆167Updated 4 years ago
- GoatRider is a simple tool that will dynamically pull down Artillery Threat Intelligence Feeds, TOR, AlienVaults OTX, and the Alexa top 1…☆138Updated 6 years ago
- Test Blue Team detections without running any attack.☆272Updated 9 months ago
- Splunk Boss of the SOC v1 data set.☆111Updated 6 years ago
- ATT&CK Remote Threat Hunting Incident Response☆199Updated 2 months ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆125Updated 2 years ago
- Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.☆164Updated 6 years ago