elysiumsecurityltd / IRM
Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General
☆23Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for IRM
- ☆41Updated 2 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Cybersecurity Incident Response Plan☆87Updated 4 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆37Updated 6 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- 2021 SANS DFIR Summit: Greppin' Logs☆21Updated 3 years ago
- Run Velociraptor on Security Onion☆34Updated 2 years ago
- ☆52Updated last year
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 5 months ago
- ☆1Updated 2 weeks ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- ☆20Updated last year
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated 8 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 7 months ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆48Updated 2 years ago
- My Jupyter Notebooks☆36Updated 7 months ago
- Repository of public reference frameworks for the DFIR community.☆108Updated last year
- Practical Threat Detection Engineering, Published by Packt☆58Updated last year
- ☆31Updated 2 weeks ago
- ☆41Updated 3 years ago
- ☆77Updated 5 years ago
- ☆14Updated last month
- A collection of various SIEM rules relating to malware family groups.☆61Updated 4 months ago