endgameinc / eqllib
☆158Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for eqllib
- Data from a BRAWL Automated Adversary Emulation Exercise☆202Updated 4 years ago
- Threat Alert Logic Repository☆89Updated 5 years ago
- Log Entry to Sigma Rule Converter☆105Updated 2 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆162Updated 5 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- ☆347Updated 3 years ago
- Deception based detection techniques mapped to the MITRE’s ATT&CK framework☆285Updated 7 years ago
- Searches For Threat Hunting and Security Analytics☆239Updated 3 years ago
- ☆168Updated 4 months ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Powershell Threat Hunting Module☆279Updated 8 years ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆132Updated 4 years ago
- ☆115Updated 9 months ago
- SIGMA UI is a free open-source application based on the Elastic stack and Sigma Converter (sigmac)☆184Updated 3 years ago
- CASCADE Server☆264Updated last year
- Sigma rules from Joe Security☆203Updated 2 weeks ago
- ☆273Updated last year
- ☆294Updated 4 years ago
- Collecting & Hunting for IOCs with gusto and style☆236Updated 3 years ago
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆346Updated 3 years ago
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆202Updated 2 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- Detecting ATT&CK techniques & tactics for Linux☆256Updated 4 years ago
- Sigma Detection Rule Repository☆85Updated 4 years ago
- SysmonX - An Augmented Drop-In Replacement of Sysmon☆210Updated 5 years ago
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆230Updated 3 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆107Updated 4 years ago
- Automated Use Case Testing☆165Updated 6 years ago