mattreduce / cti-self-studyLinks
Track progress and keep notes while working through likethecoins' CTI Self Study Plan
☆28Updated 3 years ago
Alternatives and similar repositories for cti-self-study
Users that are interested in cti-self-study are comparing it to the libraries listed below
Sorting:
- A preconfigured Windows-based system designed for rapid forensic investigations in both Azure and AWS.☆39Updated last year
- simple webapp for converting sigma rules into siem queries using the pySigma library☆51Updated last year
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- A home for detection content developed by the delivr.to team☆69Updated 2 weeks ago
- Library of threat hunts to get any user started!☆45Updated 4 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- Automatic detection engineering technical state compliance☆55Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- ShellSweeping the evil.☆53Updated last year
- Offensive Research Guide to Help Defense Improve Detection☆31Updated 2 years ago
- Quick ESXi Log Parser☆24Updated this week
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- ☆11Updated 2 years ago
- The core backend server handling API requests and task management☆44Updated 2 weeks ago
- ☆43Updated last month
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- High-level Threat Intelligence playbooks☆17Updated 4 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 4 years ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- THOR Thunderstorm Collectors☆25Updated last month
- ☆14Updated 2 years ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆21Updated last year
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆89Updated last year
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated last year
- my MSTICpy practice and custom tools repository☆11Updated 4 months ago
- Cheat sheets for threat hunting, detection and other stuff.☆34Updated 2 years ago