grapl-security / grapl-analyzers
Hosted analyzers built for Grapl
☆13Updated 2 years ago
Alternatives and similar repositories for grapl-analyzers:
Users that are interested in grapl-analyzers are comparing it to the libraries listed below
- ☆15Updated 6 years ago
- This project is no longer maintained. There's a successor at https://github.com/zeek-packages/zeek-agent-v2☆14Updated 4 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 7 years ago
- ☆33Updated 3 years ago
- Web based analysis platform for use with the AWS_IR command line tool.☆17Updated 8 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- ☆18Updated last year
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- ☆15Updated 7 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- first commit☆20Updated last year
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- Bluehat 2018 Graphs for Security Workshop☆42Updated 6 years ago
- Endpoint monitoring stack.☆18Updated 9 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆55Updated 6 months ago
- A few quick recipes for those that do not have much time during the day☆22Updated 2 months ago
- Bro PCAP Processing and Tagging API☆28Updated 7 years ago
- threat-intelligence.eu website and repository of information about open standards, documents, methodologies and processes in threat intel…☆48Updated 2 years ago
- ☆20Updated 4 years ago
- Subscriptions to collect Windows Event Logs mapped to the MITRE ATT&CK model☆12Updated 4 years ago
- OpenDXL Broker is an open source version of a Data Exchange Layer (DXL) broker☆13Updated 11 months ago
- A packer utility to create and capture DFIR Image for use AWS & Azure☆14Updated 5 years ago
- An automated collection and analysis of malware from my honeypots.☆25Updated 6 years ago
- Feed for verious malicious IPs such as malware and botnets☆12Updated 8 years ago