OTRF / OSSEM-DDLinks
OSSEM Data Dictionaries
☆61Updated 5 months ago
Alternatives and similar repositories for OSSEM-DD
Users that are interested in OSSEM-DD are comparing it to the libraries listed below
Sorting:
- OSSEM Detection Model☆176Updated 2 years ago
- Full of public notes and Utilities☆117Updated 4 months ago
- ☆68Updated 4 months ago
- OSSEM Common Data Model☆55Updated 2 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆79Updated last month
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆114Updated 2 months ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Cloud Templates and scripts to deploy mordor environments☆129Updated 4 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆151Updated 3 months ago
- Convert Sigma rules to LogRhythm searches☆21Updated 3 years ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆134Updated last year
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆65Updated 2 years ago
- ☆87Updated last year
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆37Updated 3 years ago
- Active Directory Purple Team Playbook☆108Updated 2 years ago
- ☆72Updated 8 months ago
- A repository of my own Sigma detection rules.☆160Updated 9 months ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆93Updated 3 years ago
- YARA rule analyzer to improve rule quality and performance☆102Updated 2 months ago
- Blueteam operational triage registry hunting/forensic tool.☆148Updated 2 years ago
- ☆35Updated 8 months ago
- Repository for SPEED SIEM Use Case Framework☆55Updated 5 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆52Updated 2 years ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆58Updated 5 years ago
- User Feedback Space of #MitreAssistant☆37Updated 2 years ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆41Updated last month
- ☆8Updated 8 months ago