Truesec / CSIRT
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CSIRT
- ☆40Updated last year
- gundog - guided hunting in Microsoft Defender☆52Updated 3 years ago
- ☆40Updated 3 years ago
- ☆43Updated 3 weeks ago
- ☆70Updated 3 weeks ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- ☆48Updated last year
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Hunting Queries for Microsoft Defender Security Center https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defe…☆36Updated 3 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- A collection of various SIEM rules relating to malware family groups.☆61Updated 4 months ago
- Ingesting Shodan Monitor Alerts to Microsoft Sentinel☆33Updated last year
- ☆17Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- A quick and easy PowerShell script to collect a packet trace with option to convert .etl to .pcap.☆40Updated 2 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Automation around Entra ID☆34Updated 4 months ago
- ☆65Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆51Updated last year
- This is for my crappy (but hopefully useful) MDE and Sentinel KQL queries! #KQLThePlanet☆10Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated last week
- Security Scripts and Sources for daily usage.☆47Updated last week
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆45Updated 10 months ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Sentinel Logic Apps/Playbooks to automate enrichment, incident analysis and more.☆75Updated 2 months ago
- KQL queries for cyber defense and for solving daily issues☆43Updated last month
- Slides of my public talks☆46Updated 11 months ago