certeu / droid
A pySigma wrapper to manage detection rules.
☆37Updated 3 weeks ago
Alternatives and similar repositories for droid:
Users that are interested in droid are comparing it to the libraries listed below
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆77Updated last year
- A preconfigured Velociraptor triage collector☆51Updated last week
- A collection of tips for using MISP.☆74Updated 4 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆38Updated last month
- ☆6Updated 6 months ago
- TIM is a Kusto investigation platform that enables a user to quickly pivot between data sources; annotate their findings; and promotes co…☆21Updated 9 months ago
- ☆34Updated 6 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated 2 months ago
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- USN Journal full path builder☆59Updated 7 months ago
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆20Updated 3 weeks ago
- Collection of scripts provided for public use☆34Updated last week
- ☆87Updated 2 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆53Updated last year
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 6 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated 11 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆63Updated last month
- A repository to share publicly available Velociraptor detection content☆163Updated this week
- Validates Sigma rules using the JSON schema☆16Updated last year
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆109Updated last year
- A high-speed forensic processing engine purpose-built for DFIR investigators. Quickly consolidate CSV output from processed triage eviden…☆44Updated this week
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆88Updated 6 months ago
- ☆40Updated 4 months ago
- ☆87Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆120Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated 2 months ago
- Remote access and Antivirus Logging Database☆42Updated last year
- A collection of various SIEM rules relating to malware family groups.☆66Updated 10 months ago