the2dl / SSDT
Stupid Simple Detection Testing
☆11Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for SSDT
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- ShellSweeping the evil.☆52Updated 5 months ago
- ☆15Updated 2 years ago
- An extension of the sigma standard to include security metrics.☆15Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Can you pay the ransom in your country?☆14Updated 11 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- This repository contains the research and components of our research into using Sigma for AWS Incident Response.☆25Updated last year
- Threat Mitigation Strategies☆25Updated last year
- HoneyZure is a honeypot tool specifically designed for Azure environments, fully provisioned through Terraform. It leverages a Log Analyt…☆16Updated 5 months ago
- Bloodhound Portable for Windows☆51Updated last year
- ☆41Updated 7 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated last month
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆24Updated 4 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- Collection of videos of Raids on Cybercriminals☆17Updated last month
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago
- Repository that contains a set of purposefully erroneous Yara rules.☆48Updated 10 months ago
- A few quick recipes for those that do not have much time during the day☆21Updated 3 weeks ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- General Content☆20Updated 4 months ago