splunk / PEAK
Security Content for the PEAK Threat Hunting Framework
☆24Updated 11 months ago
Alternatives and similar repositories for PEAK:
Users that are interested in PEAK are comparing it to the libraries listed below
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- A home for detection content developed by the delivr.to team☆63Updated last month
- Sigma detection rules for hunting with the threathunting-keywords project☆51Updated last month
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆59Updated 8 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- YARA rule analyzer to improve rule quality and performance☆95Updated 3 weeks ago
- Open Threat-Informed Detection Engineering☆28Updated last week
- Power-Forensics is the Best Friend for Incident Responders to perform IR and collect evidences for Linux based host☆10Updated last year
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆73Updated last year
- Remote access and Antivirus Logging Database☆43Updated 8 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated 2 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆74Updated 2 months ago
- A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.☆39Updated 2 years ago
- ☆20Updated last year
- my MSTICpy practice and custom tools repository☆11Updated 2 months ago
- ReWrite of AChoir in Go for Cross Platform☆37Updated 3 weeks ago
- ☆4Updated 2 months ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆34Updated last month
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆19Updated this week
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- Full of public notes and Utilities☆94Updated last month
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆24Updated 2 weeks ago
- Cyber Threats Detection Rules☆14Updated 2 weeks ago
- Script to automate Linux live evidence collection☆27Updated 2 years ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 4 months ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- ☆32Updated 2 months ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year