vz-risk / flow
Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)
☆43Updated 2 years ago
Alternatives and similar repositories for flow:
Users that are interested in flow are comparing it to the libraries listed below
- CSIRT Jump Bag☆27Updated 8 months ago
- Expert Investigation Guides☆51Updated 3 years ago
- Recon Hunt Queries☆76Updated 3 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆24Updated last month
- A collection of typical false positive indicators☆55Updated 4 years ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- ☆58Updated 2 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Web app that provides basic navigation and annotation of ATT&CK matrices☆16Updated 4 years ago
- ☆15Updated 4 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated 11 months ago
- Intrusion Detection Honeypots Book Code☆24Updated 4 years ago
- Jupyter notebooks☆22Updated 4 years ago
- Cloud Templates and scripts to deploy mordor environments☆128Updated 3 years ago
- Defensive Origins Training Schedule☆37Updated last year
- ☆32Updated 2 months ago
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 8 months ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 3 years ago
- Public Landing Page☆16Updated 2 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆56Updated this week
- Adversary Emulation Planner☆38Updated 6 months ago
- Python library for threat intelligence☆81Updated this week
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Collection of resources related to the Center for Threat-Informed Defense☆77Updated 7 months ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆57Updated 4 years ago