netevert / sentinel-attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
☆1,058Updated last year
Related projects ⓘ
Alternatives and complementary repositories for sentinel-attack
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- Open Source Security Events Metadata (OSSEM)☆1,238Updated last year
- Hunting queries and detections☆725Updated last month
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,137Updated last year
- Re-play Security Events☆1,601Updated 7 months ago
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆581Updated 10 months ago
- Detect Tactics, Techniques & Combat Threats☆2,062Updated this week
- TrustedSec Sysinternals Sysmon Community Guide☆1,139Updated 5 months ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆491Updated 3 years ago
- Windows Events Attack Samples☆2,244Updated last year
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆635Updated last week
- A framework for developing alerting and detection strategies for incident response.☆679Updated 2 years ago
- A knowledge base of actionable Incident Response techniques☆612Updated 2 years ago
- Tools for hunting for threats.☆568Updated 3 weeks ago
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆852Updated 3 years ago
- Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.☆548Updated last year
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆765Updated last year
- A repository for using windows event forwarding for incident detection and response☆1,223Updated 3 months ago
- Sample queries for Advanced hunting in Microsoft 365 Defender☆1,934Updated 2 years ago
- A Powershell incident response framework☆1,558Updated last year
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆844Updated last week
- A curated list of awesome resources related to Mitre ATT&CK™ Framework☆585Updated 5 years ago
- KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunt…☆1,239Updated this week
- EventList☆370Updated 3 years ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆483Updated 7 months ago
- Cyber Analytics Repository☆904Updated 7 months ago
- Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.☆559Updated last month
- A collection of resources for Threat Hunters☆852Updated 3 weeks ago
- Building environments to replicate small networks and deploy applications☆317Updated 11 months ago