blwhit / EDR-Attack-and-Defense
Cyber Attack/Defense home lab using Sliver, LimaCharlie [SIEM], & VM's to simulate C&C, Threat Detection, etc.
☆8Updated last year
Alternatives and similar repositories for EDR-Attack-and-Defense:
Users that are interested in EDR-Attack-and-Defense are comparing it to the libraries listed below
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆60Updated 9 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 4 months ago
- A repository of my own Sigma detection rules.☆157Updated 4 months ago
- Resources To Learn And Understand SIGMA Rules☆173Updated last year
- A collection of open source threat detection rules created by Cyber Castle's team.☆14Updated 2 years ago
- Some Threat Hunting queries useful for blue teamers☆124Updated 2 years ago
- The Threat Actor Profile Guide for CTI Analysts☆103Updated last year
- Sigma rules to share with the community☆116Updated this week
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆111Updated last year
- Config files for my GitHub profile.☆14Updated last year
- Harness the power of Splunk for your investigations☆84Updated 2 months ago
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆171Updated last month
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- ☆64Updated last week
- IOC Collection 2022☆56Updated last year
- Full of public notes and Utilities☆95Updated 2 months ago
- Windows Malware Investigation Scripts & Docs☆75Updated 2 months ago
- CrowdStrike Falcon Queries For Advanced Threat Detection☆16Updated 2 years ago
- Power-Forensics is the Best Friend for Incident Responders to perform IR and collect evidences for Linux based host☆10Updated last year
- Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports☆83Updated this week
- SentinelOne STAR Rules☆54Updated last year
- Aggregated ATT&CK technique reporting data. Presented at Splunk GovSummit December 2022☆15Updated last week
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆177Updated this week
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- Tools for simulating threats☆181Updated last year
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆81Updated last year
- Active C&C Detector☆152Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR☆75Updated 2 years ago