chihebchebbi / Azure-Sentinel-Hive-Playbook
Send High & New Incidents to The Hive incident management Platform
☆18Updated 4 years ago
Alternatives and similar repositories for Azure-Sentinel-Hive-Playbook:
Users that are interested in Azure-Sentinel-Hive-Playbook are comparing it to the libraries listed below
- ☆21Updated 3 years ago
- Threat Mitigation Strategies☆25Updated last year
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Bloodhound Portable for Windows☆51Updated last year
- ☆14Updated 3 years ago
- ☆41Updated 10 months ago
- ☆10Updated 4 years ago
- A project that aims to automate Volatility3 at scale with the use of cloud strength and the power of KQL inside ADX.☆16Updated 2 months ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- ☆46Updated 2 weeks ago
- General Content☆22Updated 7 months ago
- ☆22Updated 2 years ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- ☆10Updated 6 months ago
- Workflows for Shuffle☆21Updated 2 years ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- gundog - guided hunting in Microsoft Defender☆52Updated 3 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- ☆40Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Windows Security Logging☆43Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- ☆26Updated 3 years ago
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆36Updated last year
- Azure AD Incident Response☆25Updated 3 years ago