austinsonger / Elastic-Security
Repo for Automations and other solutions for Elastic SIEM/Security.
☆18Updated 3 years ago
Alternatives and similar repositories for Elastic-Security:
Users that are interested in Elastic-Security are comparing it to the libraries listed below
- Workflows for Shuffle☆21Updated 2 years ago
- This script provides a Python library with methods to authenticate to various sources of threat intelligence and query IPs for the latest…☆18Updated 2 months ago
- A script to create and assign SOP tasks into the cases☆19Updated 4 years ago
- A project that aims to automate Volatility3 at scale with the use of cloud strength and the power of KQL inside ADX.☆16Updated 4 months ago
- Incident Response Report Using GitHub-Sphinx☆20Updated 5 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆40Updated 11 months ago
- Open-source Fabric templates for cybersecurity and compliance☆16Updated 3 months ago
- ☆46Updated last month
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 4 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- DNS Dashboard for hunting and identifying beaconing☆15Updated 4 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- A collection of Cortex Analyzers and Responders for TheHive/Cortex☆13Updated 5 years ago
- ☆41Updated last year
- Incident Response Network Tools☆24Updated 3 years ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated 3 months ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 5 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆37Updated 3 weeks ago
- A MITRE ATT&CK Lookup Tool☆45Updated 11 months ago
- Cyber Threat Intelligence Appliance☆13Updated 2 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated last month
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- ☆16Updated 4 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆19Updated last year
- Convert Sigma rules to LogRhythm searches☆21Updated 3 years ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆47Updated last year
- Track progress and keep notes while working through likethecoins' CTI Self Study Plan☆28Updated 2 years ago