certeu / droidLinks
A pySigma wrapper to manage detection rules.
☆39Updated this week
Alternatives and similar repositories for droid
Users that are interested in droid are comparing it to the libraries listed below
Sorting:
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆78Updated 2 weeks ago
- pySigma Splunk backend☆38Updated 3 weeks ago
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆27Updated this week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆85Updated 3 months ago
- TIM is a Kusto investigation platform that enables a user to quickly pivot between data sources; annotate their findings; and promotes co…☆22Updated 9 months ago
- A preconfigured Velociraptor triage collector☆52Updated last week
- ☆7Updated 7 months ago
- Validates Sigma rules using the JSON schema☆16Updated last year
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆41Updated 3 weeks ago
- ☆34Updated 7 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated last year
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆64Updated last month
- Velociraptor Server hosted in Azure App Service☆52Updated 3 weeks ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆53Updated last year
- ☆41Updated 5 months ago
- A collection of tips for using MISP.☆74Updated 5 months ago
- Remote access and Antivirus Logging Database☆42Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- MDE relies on some of the Audit settings to be enabled☆98Updated 2 years ago
- Convert Sigma rules to SIEM queries, directly in your browser.☆81Updated last week
- YARA rule analyzer to improve rule quality and performance☆101Updated last month
- A repository to share publicly available Velociraptor detection content☆170Updated this week
- Pushes Sysmon Configs☆88Updated 3 years ago
- ☆72Updated 7 months ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- Dettectinator - The Python library to your DeTT&CT YAML files.☆113Updated last month
- A PowerShell incident response script for quick triage☆80Updated 2 years ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated this week
- Notes on responding to security breaches relating to Azure AD☆111Updated 3 years ago