wagga40 / Mitre2Datatables
Bring Your Own Mitre Att&ck © Matrix !
☆13Updated last year
Alternatives and similar repositories for Mitre2Datatables:
Users that are interested in Mitre2Datatables are comparing it to the libraries listed below
- Sigma rules converted for direct use with Zircolite☆13Updated this week
- User Feedback Space of #MitreAssistant☆37Updated last year
- pySigma Splunk backend☆36Updated last month
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆36Updated last week
- A collection of tips for using MISP.☆74Updated 3 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated 3 weeks ago
- ☆33Updated 5 months ago
- A script to collect (the most famous) Yara rules from more than 150 free resources. Free alternative to: https://valhalla.nextron-system…☆27Updated last year
- Documentation site for Velociraptor☆45Updated this week
- ☆10Updated last year
- Knowing which rule should trigger according to the redcannary test☆11Updated 4 months ago
- ☆18Updated 3 months ago
- ☆21Updated 2 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Hunt for SQLite files used by various applications☆23Updated last week
- An experimental Velociraptor implementation using cloud infrastructure☆24Updated this week
- Various PowerShells scripts I've made (or others have made) to automate some of the boring stuff in my everyday DFIR journey!☆45Updated 6 months ago
- Incident Response Report Using GitHub-Sphinx☆20Updated 5 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 5 months ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆19Updated last year
- ☆13Updated 2 months ago
- ☆18Updated 2 years ago
- Remote access and Antivirus Logging Database☆42Updated 11 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated last month
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆23Updated last year
- A preconfigured Velociraptor triage collector☆46Updated last week
- Automatic detection engineering technical state compliance☆55Updated 8 months ago