0xbad53c / wazuh-detection-rules
Our collection of Wazuh detection rules for our Offense Lab
☆12Updated 2 years ago
Alternatives and similar repositories for wazuh-detection-rules:
Users that are interested in wazuh-detection-rules are comparing it to the libraries listed below
- A Sigma to Wazuh / OSSEC converter including a generated Windows Sysmon ruleset☆33Updated 4 years ago
- Look into EDR events from network☆23Updated 9 months ago
- ☆41Updated 9 months ago
- Collection of Suricata rule sets that I use modified to my environments.☆39Updated 4 years ago
- Kerberoast Detection Script☆30Updated 2 months ago
- ☆18Updated 3 years ago
- BlueBox Malware analysis Box and Cyber threat intelligence.☆39Updated 2 years ago
- ☆79Updated last year
- gundog - guided hunting in Microsoft Defender☆52Updated 3 years ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- collector/runner☆65Updated last year
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆62Updated 3 years ago
- ☆41Updated 2 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- ☆19Updated 3 years ago
- Triaging Windows event logs based on SANS Poster☆38Updated 2 years ago
- Wazuh integration TheHive☆34Updated last year
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆49Updated 2 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 9 months ago
- Bro integration with osquery☆15Updated last year
- Old home of LimaCharlie, open source EDR☆29Updated last year
- Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream☆11Updated 4 years ago
- Searching .evtx logs for remote connections☆24Updated last year
- Queries for Carbon Black Response☆11Updated 4 years ago
- ☆17Updated 2 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Basic c2-matrix analysis enviroment using Suricata + Wazuh + Elastic stack☆12Updated 4 years ago
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆52Updated 3 years ago