redcanaryco / vscode-attack
Visual Studio Code extension for MITRE ATT&CK
☆53Updated 7 months ago
Alternatives and similar repositories for vscode-attack:
Users that are interested in vscode-attack are comparing it to the libraries listed below
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Python library for threat intelligence☆82Updated last month
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- ☆77Updated 5 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 11 months ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆61Updated 2 years ago
- OSSEM Common Data Model☆55Updated 2 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 4 years ago
- Digital Forensics Artifacts Knowledge Base☆77Updated 9 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Dashboards for conducting forensic investigation using windows events in Kibana☆17Updated 5 years ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆39Updated 2 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- My conference presentations☆66Updated last year
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Compilation of resources to help with Adversary Simulation automation harness☆99Updated 4 years ago
- Recon Hunt Queries☆76Updated 3 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- A YARA Rule Performance Measurement Tool☆58Updated 11 months ago
- This repository maintains the SaltStack state files for the REMnux distro.☆41Updated last week
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- ☆41Updated 10 months ago
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆27Updated 11 months ago