cyentific-rni / SAGLinks
An elevated STIX representation of the MITRE ATT&CK Groups knowledge base
☆23Updated 3 years ago
Alternatives and similar repositories for SAG
Users that are interested in SAG are comparing it to the libraries listed below
Sorting:
- Automatic detection engineering technical state compliance☆55Updated 10 months ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆16Updated 2 years ago
- Cyber Threats Detection Rules☆14Updated 2 weeks ago
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆63Updated 2 years ago
- pocket guide for core threat hunting concepts☆23Updated 5 years ago
- A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-r…☆23Updated last year
- Threat Detection & Anomaly Detection rules for popular open-source components☆52Updated 2 years ago
- Docker Container to deploy Mitre Caldera Automated Adversary Emulation System☆26Updated 4 years ago
- Transform EQL detection rules to VQL artifacts☆11Updated 3 years ago
- A script to create and assign SOP tasks into the cases☆19Updated 4 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Searches for Insider Threat Hunting☆32Updated 6 years ago
- Mass Triage Tools☆20Updated 3 months ago
- ☆19Updated 4 years ago
- ☆18Updated 3 years ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆21Updated 6 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 4 years ago
- Integration between MISP platform and McAfee MVISION EDR☆14Updated 3 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 4 years ago
- The Intelligent Process Lifecycle of Active Cyber Defenders☆31Updated 2 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- This repository hosts community contributed Kestrel huntflows (.hf) and huntbooks (.ipynb)☆33Updated last year