jorritfolmer / EDRevals
Splunk app to compare Endpoint Detection and Response solutions based on MITRE ATT&CK evaluations (APT3, APT29, Carbanak + FIN7, Wizard Spider + Sandworm)
☆16Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for EDRevals
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- Queries for Carbon Black Response☆11Updated 4 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 3 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- ☆10Updated 5 years ago
- ☆53Updated 5 years ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- ☆13Updated 4 years ago
- ☆25Updated 3 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 6 months ago
- Bro integration with osquery☆15Updated last year
- OSSEM Modular☆27Updated 4 years ago
- ☆41Updated 7 months ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- ☆42Updated last year
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆46Updated last year
- Matt's DFIR blog☆13Updated last year
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ☆82Updated 3 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Threat Mitigation Strategies☆25Updated last year