cruikshank25 / Security-Log-Generator
Generates logs of typical formats that would often be found in a SOC.
☆32Updated last year
Alternatives and similar repositories for Security-Log-Generator:
Users that are interested in Security-Log-Generator are comparing it to the libraries listed below
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆55Updated 3 years ago
- MISP Playbooks☆189Updated last month
- An IDE and translation engine for detection engineers and threat hunters. Be faster, write smarter, keep 100% privacy.☆147Updated last month
- An opensource sigma conversion tool built using pysigma☆122Updated 3 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆118Updated last year
- Cybersecurity Incident Response Plan☆90Updated 4 years ago
- Newly registered Domain Monitoring to detect phishing and brand impersonation with subdomain enumeration and source code scraping☆48Updated 2 months ago
- Forensic Artifact Collection Tool Matrix☆83Updated 5 months ago
- Collection of Jupyter Notebooks by @fr0gger_☆160Updated 2 weeks ago
- ☆31Updated 3 years ago
- ☆51Updated 10 months ago
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆71Updated 3 years ago
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 5 months ago
- BlackBerry Threat Research & Intelligence☆98Updated last year
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆85Updated last year
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆37Updated 3 weeks ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆44Updated 3 weeks ago
- This repository contains Splunk queries to hunt some anomalies☆40Updated 2 years ago
- Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with …☆125Updated 8 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆68Updated last year
- The Threat Actor Profile Guide for CTI Analysts☆106Updated last year
- Some important DFIR Resources☆83Updated 2 years ago
- Tools for simulating threats☆183Updated last year
- Harness the power of Splunk for your investigations☆95Updated last week
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆85Updated 5 months ago
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated 10 months ago
- Takajō (鷹匠) is a Hayabusa results analyzer.☆113Updated this week
- A repository of my own Sigma detection rules.☆158Updated 7 months ago
- Convert Sigma rules to SIEM queries, directly in your browser.☆72Updated this week