siriussecurity / tanium-attack-mapping
Creating an ATT&CK Navigator layer with the detection coverage of the signals available within Tanium Threat Response.
☆11Updated 3 years ago
Alternatives and similar repositories for tanium-attack-mapping:
Users that are interested in tanium-attack-mapping are comparing it to the libraries listed below
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆29Updated last year
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- Incident Response Report Using GitHub-Sphinx☆20Updated 5 years ago
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆36Updated last year
- OSSEM Data Dictionaries☆59Updated 2 months ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆25Updated 11 months ago
- pySigma Splunk backend☆36Updated last month
- Workflows for Shuffle☆21Updated 2 years ago
- Open-source Fabric templates for cybersecurity and compliance☆16Updated 2 months ago
- ☆34Updated last year
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆26Updated 3 months ago
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 3 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 3 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 5 months ago
- Docker Container to deploy Mitre Caldera Automated Adversary Emulation System☆26Updated 4 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 5 months ago
- My Jupyter Notebooks☆36Updated 2 weeks ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated 2 years ago
- REST server that can analyze Kusto KQL queries against the Sentinel and Microsoft 365 Defender schemas.☆32Updated 2 months ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated 3 months ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆16Updated 2 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 4 years ago
- ☆41Updated last year
- Hunting Queries for Microsoft Defender Security Center https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defe…☆39Updated 3 years ago