austinsonger / Elastic-Security
Repo for Automations and other solutions for Elastic SIEM/Security.
☆18Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Elastic-Security
- Workflows for Shuffle☆20Updated 2 years ago
- Incident Response Report Using GitHub-Sphinx☆19Updated 5 years ago
- Open-source Fabric templates for cybersecurity and compliance☆12Updated 3 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated 2 weeks ago
- This script provides a Python library with methods to authenticate to various sources of threat intelligence and query IPs for the latest…☆18Updated 2 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 6 months ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- A project that aims to automate Volatility3 at scale with the use of cloud strength and the power of KQL inside ADX.☆15Updated 3 weeks ago
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆27Updated last month
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆16Updated 3 years ago
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- A script to create and assign SOP tasks into the cases☆18Updated 4 years ago
- Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk☆12Updated 5 years ago
- ☆43Updated last month
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆31Updated 2 years ago
- ☆41Updated 7 months ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- Track progress and keep notes while working through likethecoins' CTI Self Study Plan☆28Updated 2 years ago
- A few quick recipes for those that do not have much time during the day☆21Updated 3 weeks ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- ☆18Updated 3 years ago
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆35Updated last year