dariommr / scripts
Personal scripts
☆12Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for scripts
- ☆15Updated last year
- ☆18Updated 3 years ago
- Wazuh integration TheHive☆33Updated last year
- Tools for Wazuh by Juan C. Tello☆14Updated 2 years ago
- ☆33Updated last year
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Convert Sigma rules to Wazuh rules☆58Updated 7 months ago
- ☆15Updated 3 years ago
- Run Velociraptor on Security Onion☆34Updated 2 years ago
- A Sigma to Wazuh / OSSEC converter including a generated Windows Sysmon ruleset☆33Updated 4 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆67Updated last year
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆61Updated 3 years ago
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆45Updated 7 months ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 2 years ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆42Updated last month
- This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.☆36Updated 3 years ago
- A list of resources to build a information security team.☆13Updated 3 years ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆57Updated 6 months ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆52Updated last month
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 3 years ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated 3 weeks ago
- A collection of various SIEM rules relating to malware family groups.☆62Updated 5 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆75Updated 11 months ago
- A tool that allows you to document and assess any security automation in your SOC☆43Updated 3 weeks ago
- Leveraging MISP indicators via a pDNS-based infrastructure as a poor man’s SOC.☆49Updated last month
- ☆20Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago