dogoncouch / siemstress
Very basic CLI SIEM (Security Information and Event Management system).
☆39Updated 7 years ago
Alternatives and similar repositories for siemstress
Users that are interested in siemstress are comparing it to the libraries listed below
Sorting:
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Sharing Threat Hunting runbooks☆25Updated 5 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 6 months ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- A SIEM inspired by HECTOR, built on Django.☆29Updated 6 years ago
- The Project can be used to integrate QRadar with MISP Threat Sharing Platform☆39Updated 3 years ago
- Some YARA rules i will add from time to time☆12Updated 5 years ago
- Best practices in threat intelligence☆46Updated 2 years ago
- Automated Security Assessment Reporting Tool☆37Updated 7 years ago
- ☆21Updated 3 years ago
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆27Updated 4 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆24Updated 8 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- A script to create and assign SOP tasks into the cases☆19Updated 4 years ago
- Network Forensic & Anomaly Detection System; tailored for covert channel/network steganography detection☆27Updated last year
- Home to the ActorTrackr source code☆29Updated 7 years ago
- Bluewall is a firewall framework designed for offensive and defensive cyber professionals.☆106Updated 6 years ago
- Integration between MISP platform and McAfee MVISION EDR☆14Updated 3 years ago
- Elasticsearch/Kibana environment and log data for Sigma workshop☆26Updated 5 years ago
- Reference sheet for Threat Hunting Professional Course☆25Updated 6 years ago
- Incident Response Plan for all major incidents including cheatsheets for both linux and windows☆14Updated 4 years ago
- ☆29Updated 7 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 7 years ago
- Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threa…☆18Updated 5 years ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated 7 months ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- Threat Hunting with ELK Workshop (InfoSecWorld 2017)☆66Updated 7 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago