EmergingThreats / log4shell-detection
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for log4shell-detection
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- ☆41Updated 7 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆37Updated last year
- A Yara Lua output script for Suricata☆19Updated 5 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- ☆14Updated 6 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- Analytics for Accounting logs from Network devices☆16Updated 3 years ago
- C# User Simulation☆33Updated 2 years ago
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆25Updated 8 months ago
- ☆33Updated 3 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- THOR Thunderstorm Collectors☆24Updated 2 months ago
- Threat hunting with EQL and Bro. This repo contains modifications to EQL and EQLLib to use BRO logs.☆8Updated 5 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated 9 months ago
- ☆34Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Old home of LimaCharlie, open source EDR☆28Updated last year
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆65Updated 2 years ago