SecSamDev / sysmon-arangodb
Threat hunting with Sysmon and ArangoDB Graphs
☆11Updated 5 years ago
Alternatives and similar repositories for sysmon-arangodb
Users that are interested in sysmon-arangodb are comparing it to the libraries listed below
Sorting:
- Threat Mapping Catalogue☆17Updated 3 years ago
- Automatic detection engineering technical state compliance☆55Updated 10 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- A document tagging library☆30Updated last month
- Automated detection rule analysis utility☆29Updated 2 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- A MITRE Caldera plugin☆43Updated 5 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- An extension of the sigma standard to include security metrics.☆15Updated last year
- pocket guide for core threat hunting concepts☆23Updated 5 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- ☆12Updated 3 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- ☆27Updated 3 years ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 5 months ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream☆11Updated 4 years ago
- ☆45Updated last year
- A forensic evidence acquirer☆86Updated 4 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- ShellSweeping the evil.☆52Updated 10 months ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 3 months ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆60Updated 7 years ago
- ☆33Updated 3 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆85Updated last week
- Epimitheus is a tool that uses graphical database Neo4j for Windows Events visualization.☆19Updated 3 years ago
- Hundred Days of Yara Challenge☆12Updated 2 years ago
- ☆41Updated last year