sfakiana / SANS-CTI-Summit-2021
Resources for SANS CTI Summit 2021 presentation
☆102Updated last year
Alternatives and similar repositories for SANS-CTI-Summit-2021:
Users that are interested in SANS-CTI-Summit-2021 are comparing it to the libraries listed below
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆104Updated last month
- A community event for security researchers to share their favorite notebooks☆107Updated 11 months ago
- ☆91Updated 2 years ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆115Updated last year
- Python library for threat intelligence☆81Updated this week
- Security Monitoring Resolution Categories☆138Updated 3 years ago
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- Sigma Detection Rule Repository☆84Updated 4 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- Cloud Templates and scripts to deploy mordor environments☆128Updated 3 years ago
- Cybersecurity Incident Response Plan☆88Updated 4 years ago
- ☆4Updated 2 months ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Notes on managing and coordinating the response to major cyber incidents☆39Updated 4 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆195Updated 4 years ago
- ☆58Updated 2 years ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆181Updated 2 years ago
- ☆42Updated 2 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆107Updated this week
- 2021 SANS DFIR Summit: Greppin' Logs☆21Updated 3 years ago
- ☆116Updated 11 months ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- ☆131Updated 9 months ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆269Updated last year