Category: Defense

Hardening Assessment PowerShell Script

Configuration Hardening Assessment PowerShell Script

Configuration Hardening Assessment PowerShell Script (CHAPS) CHAPS is a PowerShell script for checking system security settings where additional software and assessment tools, such as Microsoft Policy Analyzer, cannot be installed. The purpose of this...

Elemental

Elemental: An ATT&CK Threat Library

Elemental Elemental is a centralized threat library of MITRE ATT&CK techniques, Atomic Red Team tests, and over 280 Sigma rules. It provides an alternative way to explore the ATT&CK dataset, mapping relevant Atomic Red...

Secure cloud framework

parsec-cloud v2.15.1 releases: Secure cloud framework

Parsec Parsec is free software (AGPL v3) aiming at easily share your work and data in the cloud in total privacy thanks to cryptographic security. Key features: Works like a virtual drive on your...

autoresponder

autoresponder: Carbon Black Response IR tool

AutoResponder Carbon Black Response IR tool for hunting threats in an environment AutoResponder is a tool aimed to help people to carry out their Incident Response tasks WITH the help of Carbon Black Response’s...

Analyzer

Analyzer: Open source threat intelligence framework

Analyzer Analyzer is an open-source threat intelligence framework that automates extracting artifacts and IOCs from file/dump into a readable format. The main tool called (QManager) that interacted with the rest of them through Pipes,...

OSSEM

OSSEM: Open Source Security Events Metadata

OSSEM The Open Source Security Events Metadata (OSSEM) is a community-led project that focuses primarily on the documentation and standardization of security event logs from diverse data sources and operating systems. Security events are...