SkiddyBargins

SkiddyBargins

Geek Repo

Github PK Tool:Github PK Tool

SkiddyBargins's repositories

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:0Issues:0Issues:0

attack-datasources

This content is analysis and research of the data sources currently listed in ATT&CK.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ATTACK-Python-Client

Python Script to access ATT&CK content available in STIX via a public TAXII server

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

attack2jira

attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Complete-Python-3-Bootcamp

Course Files for Complete Python 3 Bootcamp Course on Udemy

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

infosec-jupyter-book

The Infosec Community Definitive Guide to Jupyter Notebooks

Language:DockerfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mordor

Re-play Adversarial Techniques

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

msticpy

Microsoft Threat Intelligence Security Tools

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sentinelascode

Enable the automatic deployment of Azure Sentinel using code

Language:PowerShellStargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:GPL-3.0Stargazers:0Issues:0Issues:0