NVISOsecurity / nviso-cti
☆41Updated 9 months ago
Alternatives and similar repositories for nviso-cti:
Users that are interested in nviso-cti are comparing it to the libraries listed below
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 3 years ago
- ☆37Updated 3 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- ☆26Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆66Updated 2 years ago
- Threat Mitigation Strategies☆25Updated last year
- General Content☆21Updated 6 months ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆47Updated last year
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆51Updated last month
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Windows Security Logging☆43Updated 2 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Kerberoast Detection Script☆30Updated 2 months ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago