enisaeu / IRtools
The aim of this repository is to provide a list of examples of tools, sources and measures available to incident response teams
☆58Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for IRtools
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆83Updated 3 weeks ago
- This repository hosts files relating to the TF-CSIRT Reference Security Incident Taxonomy Working Group.☆64Updated last month
- An open source platform to support analysts to organise their case and tasks☆55Updated last week
- A community event for security researchers to share their favorite notebooks☆106Updated 8 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆49Updated last week
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆50Updated last week
- Cleanup of older MISP events can require some work until now☆24Updated last year
- ☆77Updated 5 years ago
- ☆34Updated 3 years ago
- Home for TRANSITS materials☆21Updated 3 months ago
- ☆31Updated 2 weeks ago
- The Intelligent Process Lifecycle of Active Cyber Defenders☆31Updated last year
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Notes on managing and coordinating the response to major cyber incidents☆39Updated 4 years ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆92Updated 2 years ago
- Sigma Detection Rule Repository☆85Updated 4 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆55Updated last month
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 7 months ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- ☆27Updated 3 years ago
- Python library for threat intelligence☆79Updated 4 months ago
- Forensic Artifact Collection Tool Matrix☆73Updated 2 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- Synapse: a Meta Alert Feeder for TheHive, a Security Incident Response Platform☆71Updated last year
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆34Updated 2 years ago
- Simple yara rule manager☆65Updated last year