JPCERTCC / SysmonSearch
Investigate suspicious activity by visualizing Sysmon's event log
☆417Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for SysmonSearch
- Tool Analysis Result Sheet☆345Updated 6 years ago
- Volatility plugin for extracts configuration data of known malware☆483Updated 10 months ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- Sigma rules from Joe Security☆203Updated this week
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆289Updated 3 years ago
- ☆294Updated 4 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.☆435Updated this week
- MITRE ATT&CK Windows Logging Cheat Sheets☆331Updated 6 years ago
- ☆273Updated last year
- PCAP Samples for Different Post Exploitation Techniques☆344Updated 3 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆491Updated 3 years ago
- Repository of YARA rules made by Trellix ATR Team☆569Updated 10 months ago
- Data from a BRAWL Automated Adversary Emulation Exercise☆202Updated 4 years ago
- Misc Threat Hunting Resources☆371Updated last year
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆538Updated 2 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 9 months ago
- Powershell Threat Hunting Module☆278Updated 8 years ago
- SIGMA UI is a free open-source application based on the Elastic stack and Sigma Converter (sigmac)☆184Updated 3 years ago
- Digital forensic acquisition tool for Windows based incident response.☆334Updated 6 months ago
- Collecting & Hunting for IOCs with gusto and style☆238Updated 3 years ago
- IOC from articles, tweets for archives☆310Updated 10 months ago
- Test Blue Team detections without running any attack.☆271Updated 6 months ago
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆230Updated 3 years ago
- Detecting ATT&CK techniques & tactics for Linux☆256Updated 4 years ago
- OSSEM Detection Model☆168Updated 2 years ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆899Updated 10 months ago
- ☆168Updated 4 months ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆363Updated 2 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆678Updated last week