wagga40 / Mitre2DatatablesLinks
Bring Your Own Mitre Att&ck © Matrix !
☆13Updated last year
Alternatives and similar repositories for Mitre2Datatables
Users that are interested in Mitre2Datatables are comparing it to the libraries listed below
Sorting:
- Sigma rules converted for direct use with Zircolite☆13Updated last week
- A collection of tips for using MISP.☆74Updated 8 months ago
- pySigma Splunk backend☆41Updated last week
- Documentation site for Velociraptor☆50Updated last week
- Incident Response Network Tools☆24Updated 4 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆48Updated 2 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- A script to collect (the most famous) Yara rules from more than 150 free resources. Free alternative to: https://valhalla.nextron-system…☆27Updated 2 years ago
- Digital Forensics Artifacts Knowledge Base☆86Updated last year
- Library of threat hunts to get any user started!☆45Updated 5 years ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- ☆69Updated 6 months ago
- Remote access and Antivirus Logging Database☆42Updated last year
- Notes on managing and coordinating the response to major cyber incidents☆41Updated 5 years ago
- Automatic detection engineering technical state compliance☆55Updated last year
- Threat Detection & Anomaly Detection rules for popular open-source components☆53Updated 3 years ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆49Updated last week
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 4 years ago
- PowerShell scripts for running Magnet RESPONSE forensic collection tool in large enterprises.☆28Updated 7 months ago
- BlackBerry Threat Research & Intelligence☆98Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆56Updated 6 months ago
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆47Updated 3 months ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆25Updated last year
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆80Updated 3 months ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆46Updated last year
- ESXi Cyber Security Incident Response Script☆25Updated last year
- ☆73Updated 10 months ago
- Cheat sheets for threat hunting, detection and other stuff.☆34Updated 2 years ago