elastic / endpoint
☆30Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for endpoint
- OSSEM Data Dictionaries☆59Updated 3 months ago
- A repository of my own Sigma detection rules.☆156Updated 2 months ago
- An IDE and translation engine for detection engineers and threat hunters. Be faster, write smarter, keep 100% privacy.☆131Updated this week
- The Sigma command line interface based on pySigma☆136Updated 3 months ago
- ☆61Updated this week
- Anything Sysmon related from the MSTIC R&D team☆146Updated 5 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Rules generated from our investigations.☆189Updated 3 weeks ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- The Infosec Community Definitive Guide to Jupyter Notebooks☆115Updated 4 years ago
- ☆48Updated this week
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- UI to explore and learn about Elastic Security Detection Rules☆16Updated this week
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 8 months ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆42Updated last month
- A repository to share publicly available Velociraptor detection content☆119Updated last week
- OSSEM Common Data Model☆54Updated 2 years ago
- LotL RMM☆101Updated last week
- Full of public notes and Utilities☆87Updated last week
- Sigma rules from Joe Security☆203Updated 2 weeks ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated this week
- OSSEM Detection Model☆168Updated 2 years ago
- Web based S1 query navigator for one-click threat hunting☆18Updated 3 years ago
- Memory Forensic System on Cloud☆87Updated 11 months ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆94Updated 9 months ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆63Updated last year
- A CALDERA plugin☆72Updated 3 weeks ago