JPCERTCC / DetectLM
Detecting Lateral Movement with Machine Learning
☆137Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for DetectLM
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- PowerShell No Agent Hunting☆107Updated 6 years ago
- Threat Alert Logic Repository☆88Updated 5 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- TIH is an intelligence tool that helps you in searching for IOCs across multiple openly available security feeds and some well known APIs…☆148Updated 5 months ago
- Sandbox feature upgrade with the help of wrapped samples☆75Updated 6 years ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆79Updated 3 years ago
- ☆347Updated 3 years ago
- Assimilate is a series of scripts for using the Naïve Bayes algorithm to find potential malicious activity in HTTP headers☆90Updated 7 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆106Updated 4 years ago
- ☆158Updated 3 years ago
- Collecting & Hunting for IOCs with gusto and style☆238Updated 3 years ago
- Test Blue Team detections without running any attack.☆271Updated 6 months ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Understanding ATT&CK Matrix for Enterprise☆79Updated 6 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Splunk Boss of the SOC v1 data set.☆111Updated 6 years ago
- Simulating Adversary Operations☆93Updated 6 years ago
- Python script to decode common encoded PowerShell scripts☆215Updated 6 years ago
- Tools for the Computer Incident Response Team☆142Updated 7 years ago
- Deception based detection techniques mapped to the MITRE’s ATT&CK framework☆285Updated 7 years ago
- Reconstruct process trees from event logs☆146Updated 4 years ago
- Repository of yara rules☆60Updated last year
- Personal compilation of APT malware from whitepaper releases, documents and own research☆255Updated 5 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 10 months ago
- Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The…☆177Updated 3 years ago
- Django web interface for managing Yara rules☆190Updated 6 years ago