activecm / espy
Endpoint detection for remote hosts for consumption by RITA and Elasticsearch
☆68Updated last year
Alternatives and similar repositories for espy:
Users that are interested in espy are comparing it to the libraries listed below
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- ☆70Updated 2 months ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- ☆40Updated last year
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- ☆77Updated 5 years ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Powershell - web traffic whitenoise generator☆46Updated 4 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- The PoLRBear Project☆35Updated 3 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆67Updated 4 years ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆77Updated last year
- Run zeek with zeekctl in docker☆51Updated 4 months ago
- Conference presentations☆47Updated last year
- A collection of tips for using MISP.☆74Updated last month
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆45Updated 9 months ago
- Full of public notes and Utilities☆94Updated last month
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆48Updated 2 years ago
- ☆54Updated 3 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- ☆39Updated 2 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- Pushes Sysmon Configs☆89Updated 3 years ago
- A list of resources to build a information security team.☆13Updated 3 years ago
- Extracts fields from zeek logs, compatible with zeek-cut☆19Updated 6 months ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- ☆53Updated last year