dLoProdz / OSSIEM
Open Source SIEM Stack
☆11Updated last month
Related projects ⓘ
Alternatives and complementary repositories for OSSIEM
- SOCFortress CoPilot☆210Updated this week
- Advanced Wazuh Rules for more accurate threat detection. Feel free to implement within your own Wazuh environment, contribute, or fork!☆597Updated 2 months ago
- Open Source SIEM Stack☆57Updated last month
- Protect your data in minutes !☆110Updated 2 weeks ago
- This project is specifically made for brand new directory and ease their creation with all security rules in place.☆62Updated this week
- T-Guard Repository☆13Updated 6 months ago
- A Windows CIS benchmark policy compliance auditor☆38Updated 6 months ago
- Playbooks for SOC Analysts☆144Updated last year
- Hardening Active Directory version 2☆259Updated this week
- ☆196Updated 6 months ago
- This repository contains a list of new remediation scripts.☆89Updated last week
- Useful scripts for those administering Wazuh☆72Updated 3 months ago
- IRIS Module to Run Any Velociraptor Artifact☆11Updated last year
- An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.☆168Updated 4 months ago
- Repository of SentinelOne Deep Visibility queries.☆119Updated 3 years ago
- A powerful home-lab focused on setting up Splunk SIEM and real-world use cases. If you’re interested to become SOC Analyst(Tier 1/2) , th…☆40Updated 7 months ago
- Integrate your Wazuh-Manager or Graylog with the SOCFortress Threat Intel Service☆24Updated last month
- IRIS Module for Wazuh-Indexer Searching☆10Updated 11 months ago
- A production ready Dockered MISP☆169Updated last week
- MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs☆683Updated 5 months ago
- Docker image for Velocidex Velociraptor☆113Updated 4 months ago
- Documentation and scripts to properly enable Windows event logs.☆556Updated last year
- Wazuh integration to send alerts to IRIS.☆16Updated 6 months ago
- CIS Benchmark Converter is a Python script designed to extract recommendations from CIS Benchmark PDF documents and export them into CSV …☆10Updated 2 weeks ago
- Identify the accounts most vulnerable to dictionary attacks☆95Updated 3 months ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆482Updated last week
- Speed up your pentest enumeration☆82Updated 3 weeks ago
- Powershell module for VMWare vSphere forensics☆141Updated 2 weeks ago
- VirtualGHOST Detection Tool☆87Updated 6 months ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆356Updated 2 months ago