splunk / macro-level-attack-trending
Aggregated ATT&CK technique reporting data. Presented at Splunk GovSummit December 2022
☆15Updated last week
Alternatives and similar repositories for macro-level-attack-trending:
Users that are interested in macro-level-attack-trending are comparing it to the libraries listed below
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆60Updated 9 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆35Updated last month
- pySigma Splunk backend☆35Updated last week
- SigmaHQ pySigma CrowdStrike processing pipeline☆21Updated 3 months ago
- Open Threat-Informed Detection Engineering☆32Updated 3 weeks ago
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆36Updated last year
- A collection of tips for using MISP.☆74Updated last month
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆52Updated 2 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆52Updated this week
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆49Updated 2 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆107Updated 2 weeks ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 8 months ago
- Slides of my public talks☆49Updated last year
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- Full of public notes and Utilities☆95Updated 2 months ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- ☆64Updated last week
- CarbonBlack EDR detection rules and response actions☆71Updated 4 months ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Cyber Threats Detection Rules☆14Updated last month
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆115Updated last year
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- ☆93Updated 2 years ago
- ☆4Updated 3 months ago
- Notes on managing and coordinating the response to major cyber incidents☆39Updated 4 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆75Updated last year
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year