elastic / protections-artifacts
Elastic Security detection content for Endpoint
☆1,089Updated last week
Alternatives and similar repositories for protections-artifacts:
Users that are interested in protections-artifacts are comparing it to the libraries listed below
- Open Source EDR for Windows☆1,169Updated last year
- ☆533Updated last year
- ☆512Updated 3 months ago
- This project aims to compare and evaluate the telemetry of various EDR products.☆1,748Updated this week
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆837Updated 3 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆690Updated 3 weeks ago
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,280Updated 2 months ago
- ☆1,582Updated 5 months ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆542Updated 2 weeks ago
- Automatically created C2 Feeds☆570Updated this week
- Defences against Cobalt Strike☆1,282Updated 2 years ago
- An Active Defense and EDR software to empower Blue Teams☆1,249Updated last year
- WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)☆776Updated last year
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,575Updated 2 months ago
- Ransomware simulator written in Golang☆420Updated 2 years ago
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆876Updated last week
- ReversingLabs YARA Rules☆785Updated last week
- Living Off The Land Drivers☆1,086Updated 2 weeks ago
- Sysmon configuration file template with default high-quality event tracing☆467Updated 11 months ago
- Hunting queries and detections☆747Updated last week
- A repository of sysmon configuration modules☆2,707Updated 5 months ago
- ☆485Updated last month
- TrustedSec Sysinternals Sysmon Community Guide☆1,166Updated 8 months ago
- Repository of YARA rules made by Trellix ATR Team☆577Updated last year
- Detect Tactics, Techniques & Combat Threats☆2,101Updated 3 weeks ago
- Sophos-originated indicators-of-compromise from published reports☆557Updated last week
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆561Updated last week
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,419Updated this week
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆337Updated 2 weeks ago
- Awesome list of keywords and artifacts for Threat Hunting sessions☆506Updated this week