OTRF / OSSEM-DD
OSSEM Data Dictionaries
☆59Updated 3 months ago
Alternatives and similar repositories for OSSEM-DD
Users that are interested in OSSEM-DD are comparing it to the libraries listed below
Sorting:
- Full of public notes and Utilities☆98Updated 3 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆78Updated last year
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- Active Directory Purple Team Playbook☆108Updated 2 years ago
- OSSEM Common Data Model☆55Updated 2 years ago
- OSSEM Detection Model☆177Updated 2 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆111Updated last month
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- ☆72Updated 6 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆39Updated this week
- My conference presentations☆66Updated last year
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆64Updated 2 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- ☆87Updated last year
- Cloud Templates and scripts to deploy mordor environments☆129Updated 4 years ago
- YARA rule analyzer to improve rule quality and performance☆100Updated last month
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated 2 years ago
- ☆69Updated 2 months ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated 2 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- ☆7Updated 6 months ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆58Updated 4 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- A pySigma wrapper to manage detection rules.☆39Updated last week
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆63Updated last year
- A repository of my own Sigma detection rules.☆158Updated 8 months ago
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆53Updated 3 weeks ago