neu5ron / es_stk
☆13Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for es_stk
- A script to create and assign SOP tasks into the cases☆18Updated 4 years ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 8 months ago
- Use DNS to hunt for threats including DGAs☆14Updated 8 years ago
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Site for IWS book content☆18Updated 6 years ago
- Searches for Insider Threat Hunting☆30Updated 5 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆33Updated 5 years ago
- Web app that provides basic navigation and annotation of ATT&CK matrices☆16Updated 4 years ago
- incident response scripts☆18Updated 5 years ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆20Updated 6 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆37Updated last year
- Mass Triage Tools☆20Updated 3 months ago
- FRAC and RIFT☆17Updated 5 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- An informational repo about hunting for adversaries in your IT environment.☆14Updated 7 years ago
- Volatility plugins developed and maintained by the community☆21Updated last month
- Zeek package to generate a SMB client fingerprint☆26Updated 4 years ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- ☆39Updated 5 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Tools to search through massive amounts of data☆21Updated last year
- Actionable analytics designed to combat threats based on MITRE's ATT&CK.☆22Updated 5 years ago
- ☆12Updated 5 years ago
- Quick script to build host or investigation timelines using Carbon Black Response☆12Updated 6 years ago