crow1011 / wazuh2thehive
Wazuh integration TheHive
☆34Updated last year
Alternatives and similar repositories for wazuh2thehive:
Users that are interested in wazuh2thehive are comparing it to the libraries listed below
- ☆33Updated last year
- Convert Sigma rules to Wazuh rules☆63Updated 10 months ago
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- A Ruleset to enhance detection capabilities of Ossec using Sysmon☆87Updated 2 years ago
- ☆117Updated last year
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- MISP Playbooks☆184Updated last week
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆60Updated 9 months ago
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆52Updated 2 weeks ago
- A collection of tips for using MISP.☆74Updated 2 months ago
- This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.☆37Updated 3 years ago
- ☆31Updated 3 years ago
- Personal scripts☆12Updated 5 months ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- ☆15Updated 2 years ago
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆84Updated last year
- Useful scripts for those administering Wazuh☆80Updated last month
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 9 months ago
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆51Updated 2 years ago
- A Sigma to Wazuh / OSSEC converter including a generated Windows Sysmon ruleset☆33Updated 4 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 9 months ago
- Docker configurations for TheHive, Cortex and 3rd party tools☆117Updated 2 years ago
- Cleanup of older MISP events can require some work until now☆25Updated 2 years ago
- ☆84Updated last week
- Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with …☆121Updated 7 months ago
- Newly registered Domain Monitoring to detect phishing and brand impersonation with subdomain enumeration and source code scraping☆48Updated 3 weeks ago
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆116Updated 6 months ago
- Cybersecurity Incident Response Plan☆88Updated 4 years ago
- Docker image for Velocidex Velociraptor☆118Updated 7 months ago
- These are open source rules that can be utilized with QRadar to detect various types of threats in the environment.☆52Updated 5 years ago