c2defense / network-device-logsLinks
Analytics for Accounting logs from Network devices
☆17Updated 4 years ago
Alternatives and similar repositories for network-device-logs
Users that are interested in network-device-logs are comparing it to the libraries listed below
Sorting:
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Presentation materials for talks I've given.☆20Updated 5 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆57Updated last year
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 6 years ago
- dankAlerts is powered by Sysmon and Memes. Would you notice if a suspicious process was recorded in the event log?☆18Updated 5 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- Tracking APT IOCs☆25Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 5 years ago
- ☆12Updated 7 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- ☆60Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- ☆82Updated 4 years ago
- ☆53Updated 6 years ago
- Merge all Yara rules from official Yara github repository in one .yar file☆30Updated 7 years ago
- Old home of LimaCharlie, open source EDR☆31Updated last year
- ☆41Updated 2 years ago
- Parsing MITRE EDR Evaluation results☆12Updated 6 years ago
- C# User Simulation☆32Updated 2 years ago
- Repository for my ATT&CK analysis research.☆69Updated 6 years ago
- Community maintained list of most popular HIPS service and process names on a Windows Platform.☆43Updated 3 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆73Updated 3 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆23Updated 6 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 5 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago