d3sre / IntelligentProcessLifecycle
The Intelligent Process Lifecycle of Active Cyber Defenders
☆31Updated 2 years ago
Alternatives and similar repositories for IntelligentProcessLifecycle:
Users that are interested in IntelligentProcessLifecycle are comparing it to the libraries listed below
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆32Updated 2 years ago
- Recon Hunt Queries☆76Updated 3 years ago
- A collection of tips for using MISP.☆74Updated last month
- Python library for threat intelligence☆81Updated this week
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆59Updated 2 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- CSIRT Jump Bag☆27Updated 8 months ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- MITRE Shield website☆18Updated 3 years ago
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 3 months ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆47Updated last year
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆34Updated last month
- Cyber Threats Detection Rules☆14Updated 2 weeks ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 4 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆18Updated last year
- Open Threat-Informed Detection Engineering☆28Updated last week
- Collection of scripts provided for public use☆34Updated 2 months ago
- Logbook for Digital Forensics and Incident Response☆50Updated 6 months ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated 11 months ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆25Updated last month
- ☆32Updated 2 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆36Updated last year
- Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)☆43Updated 2 years ago