microsoft / msticnb
MSTIC Notebook Components
☆30Updated 3 months ago
Alternatives and similar repositories for msticnb:
Users that are interested in msticnb are comparing it to the libraries listed below
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆60Updated 2 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated 11 months ago
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆39Updated 4 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- A lab environment for learning about MSTICPy☆36Updated last year
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Cloud Templates and scripts to deploy mordor environments☆128Updated 3 years ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆79Updated 4 years ago
- ☆72Updated 3 months ago
- A few scripts I put together to send and receive data from an Azure Log Analytics workspace leveraging the Azure Monitor HTTP Data Collec…☆23Updated last year
- ☆32Updated 3 months ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆121Updated 4 years ago
- Hunting Queries for Microsoft Defender Security Center https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defe…☆37Updated 3 years ago
- OSSEM Data Dictionaries☆59Updated last week
- List of custom developed KQL queries to help proactive security teams hunt for opportunistic and sophisticated threat activity by develop…☆24Updated 3 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆89Updated 2 years ago
- Recon Hunt Queries☆76Updated 3 years ago
- Azure Sentinel Template parser☆16Updated 4 years ago
- ☆77Updated 5 years ago
- Detection of obfuscated Powershell commands☆54Updated last year
- Collection of resources related to the Center for Threat-Informed Defense☆77Updated 8 months ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- My conference presentations☆66Updated last year
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆57Updated 4 years ago
- Jupyter notebooks☆22Updated 4 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆111Updated last year
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 6 months ago
- ☆25Updated 2 years ago