cea-sec / openwecLinks
An implementation of a Windows Event Collector server running on GNU/Linux.
☆73Updated last month
Alternatives and similar repositories for openwec
Users that are interested in openwec are comparing it to the libraries listed below
Sorting:
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆78Updated 3 weeks ago
- pySigma Elasticsearch backend☆53Updated last week
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆64Updated 2 months ago
- Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert☆36Updated 2 years ago
- A pySigma wrapper to manage detection rules.☆39Updated last week
- pySigma Splunk backend☆38Updated 3 weeks ago
- The core backend server handling API requests and task management☆39Updated last week
- Forensic Artifact Collection Tool Matrix☆85Updated 6 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆81Updated 2 weeks ago
- A collection of tips for using MISP.☆74Updated 5 months ago
- Pushes Sysmon Configs☆88Updated 3 years ago
- Powershell module for VMWare vSphere forensics☆152Updated 7 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 7 months ago
- The Sigma command line interface based on pySigma☆155Updated last month
- Convert a variety of log formats to CSV while enriching detected IPs with Geolocation, ASN, DNS, WhoIs, Shodan InternetDB and Threat Indi…☆105Updated 7 months ago
- LOKI2 - Simple IOC and YARA Scanner☆93Updated 10 months ago
- Leveraging MISP indicators via a pDNS-based infrastructure as a poor man’s SOC.☆51Updated 5 months ago
- ☆52Updated last year
- ☆72Updated 7 months ago
- Anything Sysmon related from the MSTIC R&D team☆153Updated 11 months ago
- ☆35Updated 7 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆41Updated 3 weeks ago
- Automatic detection engineering technical state compliance☆55Updated 11 months ago
- The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access…☆62Updated this week
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆53Updated last month
- Convert Sigma rules to SIEM queries, directly in your browser.☆81Updated this week
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- Load MISP events into memcached for log enrichment using logstash☆12Updated 4 years ago
- Repository with selected IOCs and YARA rules for threat hunting.☆35Updated 2 weeks ago