frack113 / sigma_redcanaryco
Knowing which rule should trigger according to the redcannary test
☆10Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for sigma_redcanaryco
- ☆19Updated last year
- Collection of scripts provided for public use☆31Updated 3 weeks ago
- ☆31Updated 3 weeks ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Logbook for Digital Forensics and Incident Response☆49Updated 3 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated 11 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- Script to automate Linux live evidence collection☆27Updated 2 years ago
- SigmaHQ pySigma CrowdStrike processing pipeline☆19Updated 3 weeks ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated last month
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- USN Journal full path builder☆36Updated last month
- ☆18Updated 2 years ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- CSIRT Jump Bag☆27Updated 6 months ago
- pySigma Splunk backend☆34Updated 7 months ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆17Updated last year
- A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.☆39Updated 2 years ago
- ☆16Updated last month
- ☆52Updated last year
- Pushes Sysmon Configs☆89Updated 3 years ago
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- ShellSweeping the evil.☆52Updated 4 months ago
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 3 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- ☆1Updated 2 weeks ago