dirtyfilthy / siem-from-scratch
SIEM-From-Scratch is a drop-in ELK based SIEM component for your Vagrant infosec lab
☆37Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for siem-from-scratch
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆25Updated 10 months ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- A simple bastion host setup designed for cloud-hosted lab environments.☆28Updated 3 years ago
- C# User Simulation☆33Updated 2 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Bloodhound Portable for Windows☆51Updated last year
- Build a domain with three quick PowerShell scripts!☆28Updated 4 years ago
- A few quick recipes for those that do not have much time during the day☆21Updated 3 weeks ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Threat Mitigation Strategies☆25Updated last year
- ☆15Updated 2 years ago
- Terraform script to deploy AD-based environment on Azure☆41Updated last year
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- A PowerShell script that checks for dangerous ACLs on system hives and shadows☆28Updated 3 years ago
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆38Updated 3 years ago
- incident response scripts☆18Updated 5 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Windows Security Logging☆43Updated 2 years ago
- A CALDERA plugin for autonomous incident response☆24Updated 9 months ago
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆31Updated last year
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆24Updated 3 years ago
- Basic c2-matrix analysis enviroment using Suricata + Wazuh + Elastic stack☆12Updated 4 years ago
- THOR Thunderstorm Collectors☆24Updated 2 months ago