StrangeBeeCorp / thehive-templates
☆20Updated last year
Related projects ⓘ
Alternatives and complementary repositories for thehive-templates
- User Feedback Space of #MitreAssistant☆37Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- ☆41Updated 2 years ago
- ☆1Updated 2 weeks ago
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 2 years ago
- 2021 SANS DFIR Summit: Greppin' Logs☆21Updated 3 years ago
- ☆52Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 5 months ago
- SentinelOne STAR Rules☆50Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- ☆26Updated 3 years ago
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated 8 months ago
- ☆31Updated 2 weeks ago
- ☆85Updated 2 years ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- Collection of scripts provided for public use☆31Updated 3 weeks ago
- ☆70Updated 2 weeks ago
- Cybersecurity Incident Response Plan☆87Updated 4 years ago
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆48Updated 2 years ago
- ☆49Updated 5 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆75Updated 2 weeks ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- My Jupyter Notebooks☆36Updated 7 months ago
- A collection of various SIEM rules relating to malware family groups.☆61Updated 4 months ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆17Updated last year