atc-project / atc-data
Actionable data for Security Operations
☆18Updated 3 years ago
Alternatives and similar repositories for atc-data:
Users that are interested in atc-data are comparing it to the libraries listed below
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆57Updated 2 weeks ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆41Updated 9 months ago
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆101Updated last year
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆37Updated 3 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- gundog - guided hunting in Microsoft Defender☆52Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- ☆45Updated 3 weeks ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 3 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆75Updated last year
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆36Updated last year
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆89Updated 2 years ago
- List of custom developed KQL queries to help proactive security teams hunt for opportunistic and sophisticated threat activity by develop…☆24Updated 3 years ago
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 4 years ago
- MITRE Shield website☆18Updated 3 years ago
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆39Updated 4 years ago
- Hunting Queries for Microsoft Defender Security Center https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defe…☆37Updated 3 years ago
- List of sigma for a variety of threats for multiple log sources.☆11Updated 6 years ago
- This repository hosts community contributed Kestrel huntflows (.hf) and huntbooks (.ipynb)☆32Updated last year
- A collection of my presentations, blog posts, and other contributions to the information security community☆24Updated 3 months ago
- OSSEM Data Dictionaries☆59Updated last week
- General Content☆21Updated 6 months ago