cyentific-rni / SAG
An elevated STIX representation of the MITRE ATT&CK Groups knowledge base
☆23Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SAG
- ☆24Updated 2 years ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- ☆20Updated 4 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆58Updated last year
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- A script to create and assign SOP tasks into the cases☆18Updated 4 years ago
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆27Updated last month
- Searches for Insider Threat Hunting☆30Updated 5 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- List of Awesome Vertex Synapse Resources☆27Updated 3 months ago
- STIX 2.1 Data Modeling Tool☆25Updated 4 months ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆37Updated last year
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Zeek package to generate a SMB client fingerprint☆26Updated 4 years ago
- The Intelligent Process Lifecycle of Active Cyber Defenders☆31Updated last year