MISP / evtx-toolkit
Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream
☆11Updated 4 years ago
Alternatives and similar repositories for evtx-toolkit:
Users that are interested in evtx-toolkit are comparing it to the libraries listed below
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- ☆41Updated 9 months ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- ☆44Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆22Updated last month
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆47Updated last year
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- ShellSweeping the evil.☆52Updated 7 months ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Threat Hunter's Knowledge Base☆22Updated 3 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆25Updated last month