cisagov / csetLinks
Cybersecurity Evaluation Tool
☆1,568Updated last week
Alternatives and similar repositories for cset
Users that are interested in cset are comparing it to the libraries listed below
Sorting:
- An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.☆1,911Updated last week
- ☆2,281Updated last year
- Detect Tactics, Techniques & Combat Threats☆2,164Updated last week
- Re-play Security Events☆1,648Updated last year
- Microsoft Threat Intelligence Security Tools☆1,869Updated 2 weeks ago
- Cyber Analytics Repository☆939Updated 3 weeks ago
- A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.☆865Updated 9 months ago
- A concise, directive, specific, flexible, and free incident response plan template☆709Updated last year
- A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE AT…☆1,181Updated 2 weeks ago
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆585Updated last year
- Logging Made Easy (LME) is a no cost, open source platform that centralizes log collection, enhances threat detection, and enables real-…☆1,046Updated this week
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆2,129Updated 3 weeks ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆493Updated last year
- GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]☆1,463Updated 10 months ago
- Cyber Threat Intelligence Repository expressed in STIX 2.0☆1,866Updated last month
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆909Updated 2 weeks ago
- SIEM Tactics, Techiques, and Procedures☆629Updated 2 weeks ago
- Web app that provides basic navigation and annotation of ATT&CK matrices☆2,147Updated 2 weeks ago
- Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 en…☆1,422Updated 2 years ago
- An informational repo about hunting for adversaries in your IT environment.☆1,785Updated 3 years ago
- A repository of sysmon configuration modules☆2,788Updated 9 months ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,070Updated 6 months ago
- Open Source Security Events Metadata (OSSEM)☆1,271Updated 2 years ago
- A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data int…☆2,296Updated this week
- TrustedSec Sysinternals Sysmon Community Guide☆1,218Updated last year
- Windows Events Attack Samples☆2,368Updated 2 years ago
- A collection of resources for Threat Hunters☆887Updated 7 months ago
- Splunk Security Content☆1,433Updated last week
- Actionable analytics designed to combat threats☆988Updated 3 years ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,157Updated last year