akky2892 / Cyber-Threat-Hunting
Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the organisation.
☆15Updated 5 years ago
Alternatives and similar repositories for Cyber-Threat-Hunting:
Users that are interested in Cyber-Threat-Hunting are comparing it to the libraries listed below
- OSSEM Modular☆27Updated 4 years ago
- Mass Triage Tools☆20Updated 6 months ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Splunk app for Threat hunting☆15Updated 6 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 6 years ago
- Quick script to build host or investigation timelines using Carbon Black Response☆12Updated 6 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆25Updated last month
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆20Updated 6 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Site for IWS book content☆18Updated 6 years ago
- Historical Observations of Actionable Reputation Data☆13Updated 6 years ago
- Powershell Functions to interact with TheHive-Project☆10Updated 5 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- incident response scripts☆19Updated 5 years ago
- LNK to JSON☆14Updated 5 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Tools for parsing Forensic images☆41Updated 6 years ago
- Use DNS to hunt for threats including DGAs☆14Updated 9 years ago