UraSecTeam / mordor
Re-play Adversarial Techniques
☆30Updated 4 years ago
Alternatives and similar repositories for mordor:
Users that are interested in mordor are comparing it to the libraries listed below
- ☆67Updated last month
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated last month
- Dettectinator - The Python library to your DeTT&CT YAML files.☆109Updated 2 months ago
- Full of public notes and Utilities☆98Updated last month
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆66Updated last year
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆87Updated last year
- A collection of tips for using MISP.☆74Updated 3 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated 10 months ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆132Updated last year
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆36Updated last week
- Jupyter notebooks for threat hunting☆55Updated this week
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- ☆6Updated 5 months ago
- A repository of my own Sigma detection rules.☆157Updated 6 months ago
- OSSEM Data Dictionaries☆59Updated 2 months ago
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆61Updated 11 months ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- Repository of public reference frameworks for the DFIR community.☆115Updated last year
- A repository to share publicly available Velociraptor detection content☆139Updated this week
- OSSEM Detection Model☆177Updated 2 years ago
- Sigma rules to share with the community☆119Updated 2 months ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆132Updated 2 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- BlackBerry Threat Research & Intelligence☆98Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆118Updated last year
- User Feedback Space of #MitreAssistant☆37Updated last year
- Rules generated from our investigations.☆192Updated this week
- CarbonBlack EDR detection rules and response actions☆71Updated 6 months ago