dariommr / scriptsLinks
Personal scripts
☆15Updated 10 months ago
Alternatives and similar repositories for scripts
Users that are interested in scripts are comparing it to the libraries listed below
Sorting:
- ☆35Updated last year
- MISP Playbooks☆206Updated last month
- A collection of various SIEM rules relating to malware family groups.☆66Updated last year
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆97Updated 8 months ago
- ☆19Updated 3 years ago
- Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with …☆128Updated 11 months ago
- A list of resources to build a information security team.☆13Updated 4 years ago
- Convert Sigma rules to Wazuh rules☆67Updated last year
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- ☆99Updated last week
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆155Updated 3 months ago
- MISP to Sentinel integration☆68Updated last month
- Security Onion + Automation + Response Lab including n8n and Velociraptor☆110Updated 2 years ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆47Updated last month
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 8 months ago
- Tools for simulating threats☆188Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated last year
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 8 months ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆44Updated last year
- ☆72Updated 8 months ago
- Open Source Platform for storing, organizing, and searching documents related to cyber threats☆164Updated last year
- A repository of my own Sigma detection rules.☆159Updated 10 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆49Updated last year
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆144Updated last week
- An IDE and translation engine for detection engineers and threat hunters. Be faster, write smarter, keep 100% privacy.☆155Updated 4 months ago
- SentinelOne STAR Rules☆63Updated 5 months ago
- A list of RMMs designed to be used in automation to build alerts☆111Updated 3 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- Resources To Learn And Understand SIGMA Rules☆178Updated 2 years ago
- Docker image for Velocidex Velociraptor☆128Updated 4 months ago