swannman / ircapabilitiesLinks
Incident Response Hierarchy of Needs
☆461Updated 2 years ago
Alternatives and similar repositories for ircapabilities
Users that are interested in ircapabilities are comparing it to the libraries listed below
Sorting:
- EventList☆376Updated 4 years ago
- A framework for developing alerting and detection strategies for incident response.☆749Updated 3 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆352Updated 4 years ago
- Atomic Purple Team Framework and Lifecycle☆294Updated 4 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆220Updated 3 months ago
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆449Updated 3 years ago
- Documentation of TheHive☆397Updated last year
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆866Updated 4 years ago
- Powershell Threat Hunting Module☆283Updated 8 years ago
- CyLR - Live Response Collection Tool☆680Updated 3 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆276Updated last year
- A knowledge base of actionable Incident Response techniques☆637Updated 3 years ago
- User guide of MISP☆268Updated 5 months ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆409Updated last year
- Tools for hunting for threats.☆582Updated last month
- Building environments to replicate small networks and deploy applications☆323Updated 4 months ago
- ☆216Updated last year
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,156Updated last year
- CASCADE Server☆270Updated 2 years ago
- Splunk Boss of the SOC version 2 dataset.☆381Updated 2 years ago
- Actionable analytics designed to combat threats☆988Updated 3 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆216Updated 2 months ago
- A Powershell incident response framework☆1,603Updated 2 years ago
- ATT&CK Remote Threat Hunting Incident Response☆200Updated 5 months ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆917Updated last year
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆125Updated 2 years ago
- Security Monitoring Resolution Categories☆138Updated 3 years ago
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆246Updated 3 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆296Updated 8 months ago
- Cyber Incident Response Team Playbook Battle Cards☆378Updated last year