SecurityBagel / VulnBagelLinks
A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis
☆24Updated 8 months ago
Alternatives and similar repositories for VulnBagel
Users that are interested in VulnBagel are comparing it to the libraries listed below
Sorting:
- Workflows for Shuffle☆23Updated 2 years ago
- NIST 800-53 Baseline Configuration Tool☆14Updated last year
- MITRE ATT&CK Based App in Power BI☆17Updated last year
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆49Updated last year
- A Secure Controls Framework (SCF) Power BI App☆22Updated 11 months ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆35Updated 3 years ago
- Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as we…☆53Updated 2 years ago
- ☆19Updated 2 years ago
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆58Updated 3 years ago
- ☆41Updated 7 months ago
- ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® v…☆20Updated 4 months ago
- The Enhanced MITRE ATT&CK® Coverage Tracker is an Excel tool for SOCs to measure and improve detection coverage of cyber threats. It simp…☆30Updated last week
- A tool that allows you to document and assess any security automation in your SOC☆47Updated 11 months ago
- ☆19Updated 3 years ago
- The Event Maturity Matrix (EMM) is a comprehensive framework that provides clarity regarding the capabilities and nuances of SaaS audit l…☆28Updated 3 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆56Updated 7 months ago
- Open-source Fabric templates for cybersecurity and compliance☆22Updated 8 months ago
- ☆96Updated 2 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆49Updated last month
- Terraform scripts for deploying OpenCTI to AWS, Azure, and GCP☆32Updated last year
- Azure AD Incident Response☆26Updated 3 years ago
- A web API for various cyber threat intelligence frameworks, including MITRE ATT&CK, CWE, ATLAS...☆16Updated this week
- This repository contains the research and components of our research into using Sigma for AWS Incident Response.☆30Updated 2 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆54Updated 2 years ago
- Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with …☆131Updated last year
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆49Updated 4 months ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆24Updated 3 years ago
- Cheat sheets for threat hunting, detection and other stuff.☆34Updated 3 years ago
- Generate a matrix based on an inventory of InfoSec tools☆23Updated last year
- A collection of various SIEM rules relating to malware family groups.☆70Updated last year