brennodewinter / InformatiebeveiligingsonderzoekLinks
Methodiek voor Informatiebeveiligingsonderzoek met Auditwaarde
☆20Updated 5 months ago
Alternatives and similar repositories for Informatiebeveiligingsonderzoek
Users that are interested in Informatiebeveiligingsonderzoek are comparing it to the libraries listed below
Sorting:
- Ingesting Shodan Monitor Alerts to Microsoft Sentinel☆34Updated last year
- Scanner which is capable of scanning multiple hosts or multiple subnets on an SSL port and output a CSV file with the certificate details…☆14Updated 11 years ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆37Updated 3 years ago
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 7 months ago
- ☆21Updated 2 years ago
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- ☆41Updated 2 years ago
- Search a filesystem for indicators of compromise (IoC).☆73Updated 2 weeks ago
- ☆65Updated 3 months ago
- This repo contains a list of vendors that hide their security advisories, alerts, notices, vulnerabilities, and more behind either a payw…☆32Updated last year
- A canary designed to minimize the impact from certain Ransomware actors☆98Updated 4 years ago
- Tools and scripts by Arctic Wolf☆68Updated last year
- ☆39Updated 2 years ago
- ☆63Updated 3 years ago
- Pushes Sysmon Configs☆88Updated 3 years ago
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆51Updated 2 years ago
- Utility that converts an .etl file containing a Windows network packet capture into .pcapng format.☆46Updated 5 years ago
- The gse-study repo was assembled to serve as a consolidated, and comprehensive, study solution for the SANS GSE exam.☆25Updated 6 years ago
- POSIX script for mail security checks of domain names☆75Updated last year
- Sysmon configuration file template with default high-quality event tracing☆17Updated 4 years ago
- This repository hosts files relating to the TF-CSIRT Reference Security Incident Taxonomy Working Group.☆66Updated 2 months ago
- Quick lookup files for SUNBURST Backdoor☆12Updated 4 years ago
- ☆48Updated 4 months ago
- The Intelligent Process Lifecycle of Active Cyber Defenders☆31Updated 2 years ago
- SANS Holiday Hack Challenge write-up template☆16Updated last year
- My conference presentations☆66Updated last year
- A set of Python scripts for finding threats in Office365☆50Updated 2 years ago
- ☆32Updated last year
- A collection of Windows software baseline notes with corresponding Windows Defender Application Control (WDAC) policies☆62Updated last year
- A collection of tips for using MISP.☆74Updated 5 months ago