SigmaHQ / pySigma-backend-insightidr
☆14Updated 6 months ago
Alternatives and similar repositories for pySigma-backend-insightidr:
Users that are interested in pySigma-backend-insightidr are comparing it to the libraries listed below
- ☆58Updated last year
- SigmaHQ pySigma CrowdStrike processing pipeline☆24Updated 6 months ago
- ☆72Updated 6 months ago
- ☆41Updated 2 years ago
- Full of public notes and Utilities☆98Updated 2 months ago
- A preconfigured Velociraptor triage collector☆51Updated last week
- ☆42Updated 2 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆37Updated 3 years ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- ☆6Updated 6 months ago
- A collection of tips for using MISP.☆74Updated 4 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- User Feedback Space of #MitreAssistant☆37Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated 11 months ago
- A PowerShell incident response script for quick triage☆80Updated 2 years ago
- ☆26Updated last month
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 3 years ago
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 5 months ago
- Convert Sigma rules to LogRhythm searches☆21Updated 3 years ago
- Remote access and Antivirus Logging Database☆42Updated last year
- ☆34Updated 6 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆37Updated last month
- Generates a detailed CSV file containing Sigma Rules statistics for each service or category, and each level, offering a holistic view of…☆10Updated last year
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆88Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- A collection of various SIEM rules relating to malware family groups.☆66Updated 10 months ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆52Updated 2 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- Ingesting Shodan Monitor Alerts to Microsoft Sentinel☆34Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆120Updated last year