corelight / Dashboards-Splunk-DNS-Hunting-Beaconing
DNS Dashboard for hunting and identifying beaconing
☆15Updated 4 years ago
Alternatives and similar repositories for Dashboards-Splunk-DNS-Hunting-Beaconing:
Users that are interested in Dashboards-Splunk-DNS-Hunting-Beaconing are comparing it to the libraries listed below
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated last week
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 6 months ago
- Repo with supporting material for the talk titled "Cracking the Beacon: Automating the extraction of implant configurations"☆11Updated 2 months ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated 9 months ago
- ☆41Updated last year
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆22Updated 3 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 2 months ago
- Windows Security Logging☆43Updated 2 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated last month
- Kerberoast Detection Script☆30Updated 5 months ago
- Baseline a Windows System against LOLBAS☆26Updated 11 months ago
- Automatic detection engineering technical state compliance☆55Updated 9 months ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 3 years ago
- ESXi Cyber Security Incident Response Script☆23Updated 7 months ago
- ☆11Updated last year
- CSIRT Jump Bag☆26Updated last year
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 4 years ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆19Updated last year
- VTC - Velociraptor Timeline Creator☆17Updated 11 months ago
- my MSTICpy practice and custom tools repository☆11Updated 5 months ago
- ShellSweeping the evil.☆52Updated 10 months ago
- Web app that provides basic navigation and annotation of ATT&CK matrices☆16Updated 4 years ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆28Updated this week
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago