nasbench / MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
☆280Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MindMaps
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆268Updated 2 months ago
- Misc Threat Hunting Resources☆371Updated last year
- MAL-CL (Malicious Command-Line)☆308Updated last year
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆515Updated 2 years ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆520Updated 2 months ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆584Updated 4 months ago
- Public Repo for Atomic Test Harness☆251Updated 4 months ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆142Updated last year
- ☆130Updated 9 months ago
- Sigma rules from Joe Security☆203Updated this week
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆146Updated 2 years ago
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- Collection of created MindMaps☆151Updated 11 months ago
- Repository of attack and defensive information for Business Email Compromise investigations☆228Updated 2 months ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆180Updated 2 years ago
- Rules generated from our investigations.☆188Updated last week
- Build a attack range in your local machine☆130Updated last year
- OSSEM Detection Model☆168Updated 2 years ago
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆306Updated 5 months ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- A collection of intelligence about Log4Shell and its exploitation activity.☆181Updated 2 years ago
- Sysmon EDR POC Build within Powershell to prove ability.☆218Updated 3 years ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆635Updated last week
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆191Updated 4 years ago
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆463Updated 7 months ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆538Updated 2 years ago