All Projects → sbousseaden → Slides

sbousseaden / Slides

Misc Threat Hunting Resources

Projects that are alternatives of or similar to Slides

MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+10.34%)
Mutual labels:  dfir, threat-hunting, mindmap
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+116.26%)
Mutual labels:  dfir, threat-hunting
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+34.48%)
Mutual labels:  dfir, threat-hunting
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+410.84%)
Mutual labels:  dfir, threat-hunting
rhq
Recon Hunt Queries
Stars: ✭ 66 (-67.49%)
Mutual labels:  dfir, threat-hunting
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+26.6%)
Mutual labels:  dfir, threat-hunting
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+380.79%)
Mutual labels:  dfir, threat-hunting
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-84.73%)
Mutual labels:  dfir, threat-hunting
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+505.42%)
Mutual labels:  dfir, threat-hunting
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+512.32%)
Mutual labels:  dfir, threat-hunting
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-54.68%)
Mutual labels:  dfir, threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-42.86%)
Mutual labels:  dfir, threat-hunting
ir scripts
incident response scripts
Stars: ✭ 17 (-91.63%)
Mutual labels:  dfir, threat-hunting
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+30.05%)
Mutual labels:  dfir, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-25.12%)
Mutual labels:  dfir, threat-hunting
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+263.55%)
Mutual labels:  dfir, threat-hunting
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+1318.23%)
Mutual labels:  dfir, threat-hunting
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+497.04%)
Mutual labels:  dfir, threat-hunting
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-33.99%)
Mutual labels:  dfir, threat-hunting
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-7.39%)
Mutual labels:  dfir, threat-hunting

Usage of the content of this repository for commercial purposes is not authorized prior to a written constent from it's authors.

Contact: bousseaden.samir [@] gmail.com

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].