humio / security_monitoring
☆40Updated last year
Related projects ⓘ
Alternatives and complementary repositories for security_monitoring
- ☆70Updated 2 weeks ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- Full of public notes and Utilities☆82Updated 2 months ago
- ☆52Updated last year
- Ingesting Shodan Monitor Alerts to Microsoft Sentinel☆33Updated last year
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- ☆43Updated 3 weeks ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- ☆48Updated last year
- Azure Sentinel Template parser☆15Updated 4 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆17Updated last year
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆77Updated 5 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated last week
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆66Updated last year
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆81Updated last month
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆78Updated 3 months ago
- A WDAC configuration repository with the sole intention of enriching MDE☆27Updated last year
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- ☆26Updated 3 years ago
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆45Updated 10 months ago