feedb / MPSiem_addons
реп полезностей для PT MaxPatrol SIEM
☆25Updated last year
Related projects ⓘ
Alternatives and complementary repositories for MPSiem_addons
- Enterprise Response Model & Common Knowledge☆36Updated 5 months ago
- Chrome extension for SOC automations☆33Updated 2 weeks ago
- MP SIEM SDK☆23Updated 4 months ago
- Открытый репозиторий с правилами на языке eXtraction and Processing (XP)☆20Updated 2 weeks ago
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆310Updated 5 months ago
- Open Source Platform for storing, organizing, and searching documents related to cyber threats☆157Updated last year
- ☆64Updated 3 years ago
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago
- Rules generated from our investigations.☆189Updated 3 weeks ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- Rapidly Search and Hunt through Linux Forensics Artifacts☆180Updated 10 months ago
- These are open source rules that can be utilized with QRadar to detect various types of threats in the environment.☆51Updated 5 years ago
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆104Updated 3 years ago
- Tools for simulating threats☆177Updated last year
- Sigma rule specification☆111Updated 2 weeks ago
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆158Updated last week
- A repository of my own Sigma detection rules.☆156Updated 2 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated this week
- ☆114Updated 7 months ago
- Resources To Learn And Understand SIGMA Rules☆168Updated last year
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆270Updated 2 months ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆528Updated 2 months ago
- Harness the power of Splunk for your investigations☆77Updated this week
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆109Updated last year
- Playbooks for SOC Analysts☆144Updated last year
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆139Updated this week
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆193Updated 4 years ago
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.☆186Updated 4 months ago