splunk / PEAK
Security Content for the PEAK Threat Hunting Framework
☆28Updated last year
Alternatives and similar repositories for PEAK:
Users that are interested in PEAK are comparing it to the libraries listed below
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated last month
- ☆21Updated 2 years ago
- my MSTICpy practice and custom tools repository☆11Updated 5 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- Contains compiled binaries of Volatility☆33Updated 2 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Baseline a Windows System against LOLBAS☆26Updated 11 months ago
- ☆36Updated last week
- ESXi Cyber Security Incident Response Script☆23Updated 7 months ago
- Quick ESXi Log Parser☆17Updated 3 months ago
- A project that aims to automate Volatility3 at scale with the use of cloud strength and the power of KQL inside ADX.☆16Updated 4 months ago
- Remote access and Antivirus Logging Database☆42Updated 11 months ago
- A home for detection content developed by the delivr.to team☆67Updated 2 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 6 months ago
- Tools and scripts to deploy and manage OpenRelik instances☆13Updated last month
- Slides of my public talks☆55Updated last year
- The home of the SDDLMaker☆14Updated 3 months ago
- A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.☆39Updated 2 years ago
- A preconfigured Velociraptor triage collector☆51Updated last week
- ☆34Updated 5 months ago
- TIM is a Kusto investigation platform that enables a user to quickly pivot between data sources; annotate their findings; and promotes co…☆21Updated 8 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- Entra ID (Azure AD) error codes as JSON☆14Updated last year
- Public tools, scripts or code snippets that can help when working with our products☆46Updated 2 months ago
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- Get-MiniTimeline - Triage Collection and Timeline Generation w/ KAPE☆30Updated 10 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆52Updated last year