Shuffle / shuffle-docs
Documentation used for Shuffle
☆19Updated this week
Alternatives and similar repositories for shuffle-docs:
Users that are interested in shuffle-docs are comparing it to the libraries listed below
- Workflows for Shuffle☆21Updated 2 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 2 months ago
- Recon Hunt Queries☆76Updated 3 years ago
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 4 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 7 years ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- Swagger/ OpenAPI specifications for security products and services☆75Updated this week
- Actionable analytics designed to combat threats based on MITRE's ATT&CK.☆22Updated 5 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆14Updated 2 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 3 years ago
- ☆34Updated 4 years ago
- Web app that provides basic navigation and annotation of ATT&CK matrices☆16Updated 4 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Terraform scripts for deploying OpenCTI to AWS, Azure, and GCP☆31Updated 9 months ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- The FASTEST way to consume threat intel.☆65Updated last year
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 8 months ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 3 years ago
- Converting data from services like Censys and Shodan to a common data model☆48Updated 4 months ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- ☆34Updated 3 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆57Updated last year
- The Project can be used to integrate QRadar with MISP Threat Sharing Platform☆39Updated 2 years ago
- A script to create and assign SOP tasks into the cases☆18Updated 4 years ago