MalwareArchaeology / ATTACK
MITRE ATT&CK Windows Logging Cheat Sheets
☆333Updated 6 years ago
Alternatives and similar repositories for ATTACK:
Users that are interested in ATTACK are comparing it to the libraries listed below
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated last month
- Powershell Threat Hunting Module☆282Updated 8 years ago
- Misc Threat Hunting Resources☆372Updated last year
- Splunk code (SPL) for serious threat hunters and detection engineers.☆269Updated last year
- CASCADE Server☆264Updated 2 years ago
- Data from a BRAWL Automated Adversary Emulation Exercise☆204Updated 4 years ago
- A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.☆440Updated 2 months ago
- Tool Analysis Result Sheet☆345Updated 7 years ago
- Collecting & Hunting for IOCs with gusto and style☆236Updated 3 years ago
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆347Updated 3 years ago
- Sigma rules from Joe Security☆202Updated 2 months ago
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆232Updated 3 years ago
- DFIRTrack - The Incident Response Tracking Application☆487Updated 4 months ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆494Updated 3 years ago
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆442Updated 2 years ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,140Updated last year
- Atomic Purple Team Framework and Lifecycle☆284Updated 3 years ago
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆585Updated last year
- ☆116Updated 11 months ago
- Digital forensic acquisition tool for Windows based incident response.☆336Updated 8 months ago
- ☆170Updated 6 months ago
- ☆296Updated 4 years ago
- Dump of organized knowledge on DFIR☆132Updated 3 years ago
- Python Script to access ATT&CK content available in STIX via a public TAXII server☆558Updated 3 weeks ago
- Searches For Threat Hunting and Security Analytics☆240Updated 3 years ago
- User guide of MISP☆263Updated 2 weeks ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆288Updated 3 months ago
- A set of Zeek scripts to detect ATT&CK techniques.☆571Updated 6 months ago
- ☆118Updated 2 years ago