ElasticSA / elsec_dr2anLinks
Script to create MITRE ATT&CK Navigator layers from the annotated detection rules in Elastic Security (Kibana).
☆20Updated 2 years ago
Alternatives and similar repositories for elsec_dr2an
Users that are interested in elsec_dr2an are comparing it to the libraries listed below
Sorting:
- Automated detection rule analysis utility☆29Updated 2 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 3 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆53Updated 3 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 3 years ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆58Updated 5 years ago
- Automatic detection engineering technical state compliance☆55Updated last year
- A Sigma to Wazuh / OSSEC converter including a generated Windows Sysmon ruleset☆33Updated 5 years ago
- ☆44Updated last month
- Graph Representation of MITRE ATT&CK's CTI data☆49Updated 5 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 3 years ago
- ☆35Updated 4 years ago
- A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-r…☆23Updated last year
- Sigma Detection Rule Repository☆89Updated 5 years ago
- STIX 2.1 Visualizer, Attack and Activity Thread Graph for Threat Modeling☆33Updated 8 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- The Intelligent Process Lifecycle of Active Cyber Defenders☆32Updated 2 years ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆94Updated 3 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆16Updated 3 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆40Updated 2 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆87Updated 2 years ago
- This program exports MITRE ATT&CK framework in ELK dashboard☆79Updated 2 years ago
- Parse wazuh[HIDS] alerts into ECS mapping using Filebeat☆27Updated 5 years ago
- Import Mitre Att&ck into Neo4j database☆37Updated 2 years ago
- Library of threat hunts to get any user started!☆45Updated 5 years ago
- ☆19Updated 4 years ago
- Searches for Insider Threat Hunting☆32Updated 6 years ago
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 3 years ago
- A community event for security researchers to share their favorite notebooks☆108Updated last year