From 65cd07dec6aa40e91b8ebd46d92f278eb4c8543e Mon Sep 17 00:00:00 2001 From: Adel K Date: Tue, 14 Apr 2020 04:07:09 +1000 Subject: [PATCH] Update README.md --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 981d925..e8da0be 100644 --- a/README.md +++ b/README.md @@ -68,6 +68,7 @@ - [hollows_hunter](https://github.com/hasherezade/hollows_hunter) - Scans all running processes, recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches). - [ThreatHunting](https://github.com/olafhartong/ThreatHunting) - A Splunk app mapped to MITRE ATT&CK to guide your threat hunts - [Sentinel Attack](https://github.com/BlueTeamLabs/sentinel-attack) - A repository of Azure Sentinel alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework +- [Brim](https://github.com/brimsec/brim) - A desktop application to efficiently search large packet captures and Zeek logs #### Alerting Engine