activecm / bro-install
An Installation Script for Bro IDS on Debian Based Systems
☆20Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for bro-install
- ☆29Updated 5 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 8 months ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- FireEye iSIGHT Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆16Updated 6 years ago
- incident response scripts☆18Updated 5 years ago
- Old home of LimaCharlie, open source EDR☆28Updated last year
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- OSSEM Modular☆27Updated 4 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- Use DNS to hunt for threats including DGAs☆14Updated 8 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated last year
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns by leveraging Windows Events and Sys…☆12Updated 7 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆33Updated 5 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆37Updated last year
- Indices for courses in SANS' Network Security Operations curriculum☆15Updated 8 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 6 years ago
- Site for IWS book content☆18Updated 6 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆22Updated last year
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- A script to create and assign SOP tasks into the cases☆18Updated 4 years ago