0xtf / nsm-attack
Mapping NSM rules to MITRE ATT&CK
☆68Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for nsm-attack
- A website and framework for testing NIDS detection☆56Updated 3 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆98Updated 3 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- How to Zeek Sysmon Logs!☆101Updated 2 years ago
- Log Entry to Sigma Rule Converter☆105Updated 2 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- Threat Alert Logic Repository☆89Updated 5 years ago
- This program exports MITRE ATT&CK framework in ELK dashboard☆77Updated last year
- Repository containing IOCs, CSV and MISP JSON from our blogs☆79Updated 3 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 11 months ago
- ☆158Updated 3 years ago
- Sigma Detection Rule Repository☆85Updated 4 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆132Updated 4 years ago
- This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant ya…☆120Updated 3 years ago
- ☆78Updated 4 years ago
- ☆53Updated 5 years ago
- ☆38Updated 10 months ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆121Updated 3 years ago
- zeek-scripts☆41Updated 5 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- ☆33Updated 4 years ago
- A Splunk app to use MISP in background☆109Updated 3 weeks ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- A set of ICS IDS rules for use with Suricata.☆47Updated last year
- A web-based tool to assist the work of the intuitive threat analysts.☆112Updated 5 years ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- Python tool for converting from joy format to JA3 format SSL/TLS hashes☆11Updated 4 years ago
- Bro/Zeek integration with osquery☆95Updated 4 years ago