cudeso / proof-value-cti
Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.
☆52Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for proof-value-cti
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆59Updated 3 weeks ago
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- ☆83Updated 3 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- Cyber Underground General Intelligence Requirements☆89Updated 9 months ago
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆75Updated 11 months ago
- Intel Retrieval Augmented Generation (RAG) Utilities☆88Updated 9 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 6 months ago
- The Threat Actor Profile Guide for CTI Analysts☆97Updated last year
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated 8 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated 2 months ago
- ☆26Updated this week
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 2 months ago
- A collection of various SIEM rules relating to malware family groups.☆62Updated 5 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated 2 weeks ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated last week
- A collection of CVEs weaponized by ransomware operators☆74Updated this week
- Harness the power of Splunk for your investigations☆77Updated this week
- Parses USB connection artifacts from offline Registry hives☆74Updated this week
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆60Updated 4 months ago
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆38Updated 2 weeks ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- Config files for my GitHub profile.☆14Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- Sigma rules to share with the community☆115Updated 2 months ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆57Updated 6 months ago
- An opensource sigma conversion tool built using pysigma☆96Updated this week