Skip to content
#

threat-sharing

Here are 56 public repositories matching this topic...

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

  • Updated Nov 5, 2023
  • PowerShell

Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security related information) from text. It uses grammars rather than regexes which makes it more readable, maintainable, and hackable. Explore our interactive documentation here: https://hightower.space/ioc-finder/

  • Updated Nov 16, 2023
  • Python

Improve this page

Add a description, image, and links to the threat-sharing topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the threat-sharing topic, visit your repo's landing page and select "manage topics."

Learn more