austinsonger / Incident-Playbook
GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]
☆1,423Updated 6 months ago
Alternatives and similar repositories for Incident-Playbook:
Users that are interested in Incident-Playbook are comparing it to the libraries listed below
- Incident Response Methodologies 2022☆1,020Updated 11 months ago
- A concise, directive, specific, flexible, and free incident response plan template☆666Updated 8 months ago
- Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...☆1,058Updated 4 months ago
- Splunk Security Content☆1,335Updated this week
- Collaborative Incident Response platform☆1,117Updated this week
- A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data int…☆2,212Updated this week
- A knowledge base of actionable Incident Response techniques☆628Updated 2 years ago
- Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.☆878Updated 2 weeks ago
- You didn't think I'd go and leave the blue team out, right?☆1,633Updated last year
- Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation o…☆903Updated last week
- Detect Tactics, Techniques & Combat Threats☆2,101Updated 3 weeks ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,063Updated 2 months ago
- Hunting queries and detections☆747Updated last week
- Granular, Actionable Adversary Emulation for the Cloud☆1,895Updated this week
- A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence☆629Updated 4 months ago
- A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE AT…☆1,160Updated last week
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆784Updated last year
- Rapidly Search and Hunt through Windows Forensic Artefacts☆3,010Updated last month
- A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.☆831Updated 5 months ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆837Updated 3 years ago
- An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.☆1,783Updated last year
- Cyber Incident Response Team Playbook Battle Cards☆367Updated 8 months ago
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,419Updated this week
- A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365☆771Updated 2 years ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆488Updated 9 months ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆598Updated 7 months ago
- SIEM Tactics, Techiques, and Procedures☆604Updated 3 weeks ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,142Updated last year
- Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.☆641Updated last year
- Actionable analytics designed to combat threats☆977Updated 2 years ago