feedb / MPSiem_addonsLinks
реп полезностей для PT MaxPatrol SIEM
☆24Updated last year
Alternatives and similar repositories for MPSiem_addons
Users that are interested in MPSiem_addons are comparing it to the libraries listed below
Sorting:
- Enterprise Response Model & Common Knowledge☆37Updated last month
- MP SIEM SDK☆26Updated 6 months ago
- Chrome extension for SOC automations☆35Updated 3 weeks ago
- A free data collection and YARA scanning tool for cybersecurity incident investigation, compromise assessment and threat hunting☆17Updated 9 months ago
- Открытый репозиторий с правилами на языке eXtraction and Processing (XP)☆23Updated 2 months ago
- Rapidly Search and Hunt through Linux Forensics Artifacts☆194Updated last year
- A collection of CVEs weaponized by ransomware operators☆120Updated 2 months ago
- ☆122Updated last year
- A repository to share publicly available Velociraptor detection content☆186Updated this week
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆187Updated 7 months ago
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆144Updated last week
- Blue Team detection lab created with Terraform and Ansible in Azure.☆162Updated 8 months ago
- Rules generated from our investigations.☆196Updated last month
- Sigma rule specification☆142Updated this week
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆118Updated 2 years ago
- Windows Malware Investigation Scripts & Docs☆83Updated 9 months ago
- An IDE and translation engine for detection engineers and threat hunters. Be faster, write smarter, keep 100% privacy.☆155Updated 5 months ago
- MAL-CL (Malicious Command-Line)☆315Updated 2 years ago
- An opensource sigma conversion tool built using pysigma☆132Updated 2 months ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆92Updated 4 years ago
- An open-source self-hosted purple team management web application.☆279Updated last week
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆254Updated last year
- Ransomware simulation script written in PowerShell. Useful for testing your defenses and backups against real ransomware-like activity in…☆227Updated 9 months ago
- Full of public notes and Utilities☆127Updated 6 months ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆268Updated this week
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆154Updated 4 months ago
- A repository of my own Sigma detection rules.☆160Updated 11 months ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆154Updated 2 years ago
- Incident Response collection and processing scripts with automated reporting scripts☆305Updated last year
- MISP Playbooks☆207Updated 2 months ago