intelligence-driven-incident-response / intelligence-product-templatesLinks
Chapter 9: Disseminate
☆14Updated 7 years ago
Alternatives and similar repositories for intelligence-product-templates
Users that are interested in intelligence-product-templates are comparing it to the libraries listed below
Sorting:
- CSIRT Jump Bag☆26Updated last year
- Open source training materials for law-enforcement and organisations interested in DFIR.☆59Updated last week
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆63Updated 2 years ago
- Sharing Threat Hunting runbooks☆25Updated 5 years ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆42Updated 3 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆27Updated last week
- A collection of tips for using MISP.☆74Updated 5 months ago
- Digital Forensics Artifacts Knowledge Base☆81Updated last year
- Reference sheet for Threat Hunting Professional Course☆25Updated 6 years ago
- ☆35Updated 4 years ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆34Updated last month
- My Jupyter Notebooks☆36Updated 2 months ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated 3 weeks ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆35Updated 2 years ago
- Recon Hunt Queries☆77Updated 4 years ago
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆57Updated 3 years ago
- ☆77Updated 5 years ago
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- Convert Sigma rules to LogRhythm searches☆21Updated 3 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- ☆11Updated 4 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- Threat Detection & Anomaly Detection rules for popular open-source components☆52Updated 2 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆45Updated 3 years ago
- Automatic detection engineering technical state compliance☆55Updated 10 months ago
- Threat Hunter's Knowledge Base☆22Updated 3 years ago