c2defense / windows-event-collection
Subscriptions to collect Windows Event Logs mapped to the MITRE ATT&CK model
☆12Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for windows-event-collection
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Web based analysis platform for use with the AWS_IR command line tool.☆17Updated 8 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- ☆12Updated 5 years ago
- ☆29Updated 5 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- A collection of useful scripts☆23Updated 6 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Six Degrees of Domain Admin☆15Updated 7 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- A few quick recipes for those that do not have much time during the day☆21Updated last week
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- Build your own threat hunting maturity model☆12Updated 7 years ago
- ☆20Updated 4 years ago
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- incident response scripts☆18Updated 5 years ago
- Python script to automatically create sigma rules from The hive observables☆23Updated 5 years ago
- This project is no longer maintained. There's a successor at https://github.com/zeek-packages/zeek-agent-v2☆14Updated 4 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- Following repository contains source codes used in my two Books.☆10Updated 9 years ago
- ☆14Updated 6 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆37Updated last year
- Checks observables/ioc in TheHive/Cortex against the MISP warningslists☆14Updated 6 years ago