target / attack-navigator-docker
A simple Docker container that serves the MITRE ATT&CK Navigator web app
☆26Updated last year
Alternatives and similar repositories for attack-navigator-docker:
Users that are interested in attack-navigator-docker are comparing it to the libraries listed below
- Security Onion Elastic Stack☆46Updated 3 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- ☆29Updated 6 years ago
- Actionable analytics designed to combat threats based on MITRE's ATT&CK.☆22Updated 5 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆38Updated last year
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- Send your nessus compliance and vulnerability scan data to ElasticSearch☆27Updated 6 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 2 months ago
- automate your MISP installs☆66Updated 4 years ago
- Simple Docker Honeypot server emulating small snippets of the Docker HTTP API☆30Updated 4 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆32Updated 2 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- ☆34Updated 4 years ago
- ☆33Updated 3 years ago
- Deploy MISP Project software with Vagrant.☆43Updated 4 years ago
- This package allows for creating alerts in The Hive from emails retrieved from a Microsoft Exchange mailbox.☆12Updated 7 years ago
- ☆12Updated 5 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 10 months ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 7 years ago
- ☆20Updated 4 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Use DNS to hunt for threats including DGAs☆14Updated 9 years ago
- Presentation Slides and Video links☆31Updated 3 years ago
- ☆52Updated 6 years ago