mandiant / mandiant_managed_hunting
Azure Deployment Templates for Mandiant Managed Huning
☆11Updated last year
Related projects ⓘ
Alternatives and complementary repositories for mandiant_managed_hunting
- The "DFUR" Splunk application and data that was presented at the 2020 SANS DFIR Summit.☆12Updated 4 years ago
- ☆11Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆16Updated 3 years ago
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated last year
- Collection of videos of Raids on Cybercriminals☆17Updated last month
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- Site for IWS book content☆18Updated 6 years ago
- Can you pay the ransom in your country?☆14Updated 11 months ago
- Penguin OS Forensic (or Flight) Recorder☆37Updated 4 months ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 3 years ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago
- ☆23Updated last year
- ☆25Updated 3 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆24Updated last year
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆25Updated 8 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆25Updated 10 months ago
- Hashes of infamous malware☆26Updated last year
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- ☆15Updated 2 years ago
- Threat Mitigation Strategies☆25Updated last year
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 weeks ago
- A few quick recipes for those that do not have much time during the day☆21Updated 3 weeks ago
- Incident Response Report Using GitHub-Sphinx☆19Updated 5 years ago
- Stupid Simple Detection Testing☆11Updated 8 months ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago