chrivand / twitter_search_threatresponseLinks
Twitter Search to Cisco Threat Response Casebook [v1.0]
☆15Updated 2 years ago
Alternatives and similar repositories for twitter_search_threatresponse
Users that are interested in twitter_search_threatresponse are comparing it to the libraries listed below
Sorting:
- 2021 SANS DFIR Summit: Greppin' Logs☆20Updated 3 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆205Updated 5 years ago
- ☆8Updated 8 months ago
- Repository of public reference frameworks for the DFIR community.☆116Updated last year
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆201Updated 9 months ago
- Resources for SANS CTI Summit 2021 presentation☆103Updated last year
- ☆59Updated 2 years ago
- ☆95Updated 2 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆218Updated 2 months ago
- Repository of SentinelOne Deep Visibility queries.☆127Updated 3 years ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆112Updated 7 months ago
- ATT&CK Remote Threat Hunting Incident Response☆200Updated 6 months ago
- Tools for simulating threats☆186Updated last year
- Splunk code (SPL) for serious threat hunters and detection engineers.☆284Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆122Updated last year
- OSSEM Detection Model☆176Updated 2 years ago
- ☆26Updated 3 years ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- Real-time Response scripts and schema☆115Updated last year
- Jupyter notebooks for threat hunting☆56Updated 2 months ago
- SentinelOne STAR Rules☆62Updated 4 months ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆114Updated 2 months ago
- ☆45Updated 2 years ago
- A curated list of KAPE-related resources☆169Updated last month
- A list of Splunk queries that I've collected and used over time.☆85Updated 4 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆258Updated 4 years ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated last year
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆134Updated last year
- Resources To Learn And Understand SIGMA Rules☆177Updated 2 years ago