cisagov / cset
Cybersecurity Evaluation Tool
☆1,464Updated this week
Related projects ⓘ
Alternatives and complementary repositories for cset
- ☆2,191Updated last year
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,061Updated last year
- Detect Tactics, Techniques & Combat Threats☆2,067Updated this week
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆582Updated 11 months ago
- Re-play Security Events☆1,605Updated 8 months ago
- An informational repo about hunting for adversaries in your IT environment.☆1,721Updated 3 years ago
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆1,970Updated this week
- A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data int…☆2,162Updated 2 weeks ago
- Windows Events Attack Samples☆2,253Updated last year
- GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]☆1,405Updated 3 months ago
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.☆1,726Updated 10 months ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆486Updated 7 months ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,139Updated last year
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆849Updated 3 weeks ago
- Microsoft Threat Intelligence Security Tools☆1,775Updated this week
- Splunk Security Content☆1,295Updated this week
- Open Source Security Events Metadata (OSSEM)☆1,238Updated last year
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,396Updated 2 months ago
- Cyber Threat Intelligence Repository expressed in STIX 2.0☆1,755Updated last week
- A collection of resources for Threat Hunters☆856Updated last month
- TrustedSec Sysinternals Sysmon Community Guide☆1,148Updated 6 months ago
- Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...☆1,045Updated 2 months ago
- A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more e…☆4,030Updated 9 months ago
- SIEM Tactics, Techiques, and Procedures☆587Updated last month
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆768Updated last year
- You didn't think I'd go and leave the blue team out, right?☆1,611Updated last year
- Sample queries for Advanced hunting in Microsoft 365 Defender☆1,939Updated 2 years ago
- Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysi…☆1,237Updated last year
- A knowledge base of actionable Incident Response techniques☆613Updated 2 years ago