ElasticSA / elsec_dr2an
Script to create MITRE ATT&CK Navigator layers from the annotated detection rules in Elastic Security (Kibana).
☆20Updated last year
Related projects ⓘ
Alternatives and complementary repositories for elsec_dr2an
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Automatic detection engineering technical state compliance☆51Updated 4 months ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- Import Mitre Att&ck into Neo4j database☆33Updated last year
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- ☆29Updated this week
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆25Updated 8 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- ☆33Updated 3 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Searches for Insider Threat Hunting☆30Updated 5 years ago
- ☆10Updated 5 years ago
- ☆41Updated 7 months ago
- Collection of YARA signatures from individual research☆42Updated last year
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 7 months ago
- Tweettioc Splunk App☆20Updated 4 years ago
- Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threa…☆18Updated 4 years ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆21Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago