target / attack-navigator-docker
A simple Docker container that serves the MITRE ATT&CK Navigator web app
☆26Updated last year
Related projects ⓘ
Alternatives and complementary repositories for attack-navigator-docker
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- Simple Docker Honeypot server emulating small snippets of the Docker HTTP API☆30Updated 4 years ago
- ☆12Updated 5 years ago
- Deploy MISP Project software with Vagrant.☆42Updated 4 years ago
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- ☆29Updated 5 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆37Updated last year
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- This package allows for creating alerts in The Hive from emails retrieved from a Microsoft Exchange mailbox.☆12Updated 7 years ago
- Indices for courses in SANS' Network Security Operations curriculum☆15Updated 8 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆23Updated 4 months ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- Send your nessus compliance and vulnerability scan data to ElasticSearch☆27Updated 6 years ago
- Expert Investigation Guides☆50Updated 3 years ago
- Splunk app for Threat hunting☆15Updated 5 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 3 years ago
- automate your MISP installs☆66Updated 4 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- mindmap created for tools can be used during analysis/investigation☆27Updated 7 years ago
- Your Everyday Threat Intelligence☆22Updated 7 years ago
- Actionable analytics designed to combat threats based on MITRE's ATT&CK.☆22Updated 5 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago