csirtgadgets / cif-v5
The FASTEST way to consume threat intel.
☆64Updated last year
Related projects ⓘ
Alternatives and complementary repositories for cif-v5
- A community event for security researchers to share their favorite notebooks☆106Updated 8 months ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- Sigma Detection Rule Repository☆85Updated 4 years ago
- ☆46Updated 2 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- Python library for threat intelligence☆79Updated 4 months ago
- A Splunk app to use MISP in background☆109Updated 2 weeks ago
- Tool to extract indicators of compromise from security reports in PDF format☆72Updated 4 months ago
- Recon Hunt Queries☆75Updated 3 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- misp-cloud - Cloud-ready images of MISP☆72Updated 2 years ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆92Updated 2 years ago
- SIGMA UI is a free open-source application based on the Elastic stack and Sigma Converter (sigmac)☆184Updated 3 years ago
- ☆53Updated 3 years ago
- All the IOC's I have gathered which are used directly involved coronavirus / covid-19 / SARS-CoV-2 cyber attack campaigns☆65Updated 3 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆123Updated 2 years ago
- Run Velociraptor on Security Onion☆34Updated 2 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- The Project can be used to integrate QRadar with MISP Threat Sharing Platform☆38Updated 2 years ago
- A collection of notebooks built for defensive and offensive operations.☆76Updated 4 years ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- A website and framework for testing NIDS detection☆56Updated 3 years ago
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆237Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆107Updated 4 years ago
- Log Entry to Sigma Rule Converter☆105Updated 2 years ago
- ☆34Updated 3 years ago