GenRockeR / mpsiemlibLinks
MP SIEM SDK
☆30Updated last week
Alternatives and similar repositories for mpsiemlib
Users that are interested in mpsiemlib are comparing it to the libraries listed below
Sorting:
- реп полезностей для PT MaxPatrol SIEM☆24Updated 2 years ago
- Chrome extension for SOC automations☆37Updated 2 months ago
- Enterprise Response Model & Common Knowledge☆39Updated 5 months ago
- ☆70Updated 4 years ago
- ☆20Updated 4 years ago
- Powershell module for VMWare vSphere forensics☆157Updated last year
- ☆76Updated 2 months ago
- Forensic Artifact Collection Tool Matrix☆91Updated last year
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆93Updated 5 months ago
- Powershell Event Tracing Toolbox☆78Updated 3 years ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆141Updated last year
- BlackBerry Threat Research & Intelligence☆99Updated 2 years ago
- A repository with data about APTs☆13Updated 3 years ago
- Blueteam operational triage registry hunting/forensic tool.☆150Updated 3 months ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆156Updated 4 years ago
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆57Updated 6 months ago
- Convert Sigma rules to Wazuh rules☆73Updated 3 months ago
- A free data collection and YARA scanning tool for cybersecurity incident investigation, compromise assessment and threat hunting☆18Updated last year
- IOC Collection 2022☆57Updated 2 years ago
- Sigma rule specification☆159Updated last week
- Blue Team detection lab created with Terraform and Ansible in Azure.☆172Updated last year
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆189Updated 3 years ago
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆127Updated 2 years ago
- Anything Sysmon related from the MSTIC R&D team☆154Updated last year
- Full of public notes and Utilities☆129Updated 10 months ago
- Sample evtx files to use for testing hayabusa detection rules☆64Updated last month
- SIEGMA - Transform Sigma rules into SIEM consumables☆157Updated 9 months ago
- pySigma Splunk backend☆41Updated 3 weeks ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆115Updated 2 years ago
- Open Source Platform for storing, organizing, and searching documents related to cyber threats☆168Updated 2 years ago