diff --git a/README.md b/README.md index 981d925..e8da0be 100644 --- a/README.md +++ b/README.md @@ -68,6 +68,7 @@ - [hollows_hunter](https://github.com/hasherezade/hollows_hunter) - Scans all running processes, recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches). - [ThreatHunting](https://github.com/olafhartong/ThreatHunting) - A Splunk app mapped to MITRE ATT&CK to guide your threat hunts - [Sentinel Attack](https://github.com/BlueTeamLabs/sentinel-attack) - A repository of Azure Sentinel alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework +- [Brim](https://github.com/brimsec/brim) - A desktop application to efficiently search large packet captures and Zeek logs #### Alerting Engine