activecm / BeaKer
Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana
☆285Updated last month
Related projects ⓘ
Alternatives and complementary repositories for BeaKer
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 9 months ago
- Build a attack range in your local machine☆130Updated last year
- Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020☆321Updated 3 years ago
- Misc Threat Hunting Resources☆371Updated last year
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆191Updated 4 years ago
- Public Repo for Atomic Test Harness☆251Updated 4 months ago
- This is a repository for freq.py and freq_server.py☆199Updated 4 years ago
- A list of my personal projects☆167Updated 2 years ago
- Purple Teaming Attack & Hunt Lab - Terraform☆158Updated 2 years ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- Passive service locator, a python sniffer that identifies servers, clients, names and much more☆243Updated last year
- EventList☆370Updated 3 years ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆538Updated 2 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆245Updated 3 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- Building environments to replicate small networks and deploy applications☆317Updated 11 months ago
- Tools for simulating threats☆174Updated last year
- Credential and Red Teaming Defense for Windows Environments☆323Updated 3 months ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆181Updated this week
- Configuration Hardening Assessment PowerShell Script (CHAPS)☆172Updated 6 months ago
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆104Updated 3 years ago
- MITRE ATT&CK Windows Logging Cheat Sheets☆331Updated 6 years ago
- Security Monitoring Resolution Categories☆138Updated 2 years ago
- ☆207Updated last year
- Powershell Threat Hunting Module☆278Updated 8 years ago