dlcowen / sansfor509
Public script from SANS FOR509 Enterprise Cloud Incident Response
☆179Updated last month
Related projects ⓘ
Alternatives and complementary repositories for sansfor509
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆191Updated 4 years ago
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆94Updated last year
- A repository of my own Sigma detection rules.☆156Updated 2 months ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated 8 months ago
- ☆1Updated 2 weeks ago
- Repository of public reference frameworks for the DFIR community.☆108Updated last year
- ☆85Updated 2 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆228Updated 2 months ago
- Repository of SentinelOne Deep Visibility queries.☆118Updated 3 years ago
- ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit l…☆144Updated this week
- ☆41Updated 2 years ago
- Resources To Learn And Understand SIGMA Rules☆167Updated last year
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- Real-time Response scripts and schema☆104Updated 11 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- ☆52Updated last year
- SentinelOne STAR Rules☆50Updated 11 months ago
- Tools for simulating threats☆174Updated last year
- An opensource sigma conversion tool built using pysigma☆95Updated this week
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 5 months ago
- 2021 SANS DFIR Summit: Greppin' Logs☆21Updated 3 years ago
- A curated list of KAPE-related resources☆155Updated 6 months ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated this week
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆124Updated 2 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆181Updated this week
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago