alatif113 / mitre_attck_heatmapLinks
☆18Updated 8 months ago
Alternatives and similar repositories for mitre_attck_heatmap
Users that are interested in mitre_attck_heatmap are comparing it to the libraries listed below
Sorting:
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆101Updated 9 months ago
- ☆94Updated last week
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆47Updated 3 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆122Updated last year
- Forensic Artifact Collection Tool Matrix☆88Updated 9 months ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆66Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆97Updated 2 years ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated last year
- BlackBerry Threat Research & Intelligence☆98Updated last year
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆86Updated 6 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆84Updated 2 months ago
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆57Updated 3 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆89Updated last year
- ☆68Updated last week
- A repository of my own Sigma detection rules.☆160Updated 11 months ago
- Detection Engineering with YARA☆87Updated last year
- Sample evtx files to use for testing hayabusa detection rules☆59Updated 9 months ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (ext4, XFS) journals (not systemd-journald logs), gene…☆79Updated this week
- Open Threat Hunting Framework☆118Updated 2 years ago
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆41Updated 2 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆124Updated last year
- Intel Retrieval Augmented Generation (RAG) Utilities☆90Updated last year
- Sigma rules to share with the community☆121Updated 6 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆154Updated 4 months ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆104Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆56Updated 5 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- The Threat Actor Profile Guide for CTI Analysts☆113Updated 2 years ago
- User Feedback Space of #MitreAssistant☆37Updated 2 years ago
- The core backend server handling API requests and task management☆44Updated last week