redcanaryco / vscode-attack
Visual Studio Code extension for MITRE ATT&CK
☆53Updated 6 months ago
Alternatives and similar repositories for vscode-attack:
Users that are interested in vscode-attack are comparing it to the libraries listed below
- A community event for security researchers to share their favorite notebooks☆107Updated 11 months ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated last month
- Python library for threat intelligence☆82Updated 2 weeks ago
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- ☆21Updated 3 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆89Updated 2 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated 9 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Recon Hunt Queries☆76Updated 3 years ago
- Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)☆44Updated 2 years ago
- ☆41Updated 9 months ago
- My conference presentations☆66Updated last year
- Workflows for Shuffle☆21Updated 2 years ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish way☆37Updated 3 years ago
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Passive OS detection based on SYN packets without Transmitting any Data☆45Updated last year
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 9 months ago
- CSIRT Jump Bag☆27Updated 9 months ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- A collection of tips for using MISP.☆74Updated last month
- Send High & New Incidents to The Hive incident management Platform☆18Updated 3 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- 🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here …☆72Updated 9 months ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆57Updated 4 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago