j91321 / MISP2memcached
Load MISP events into memcached for log enrichment using logstash
☆12Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for MISP2memcached
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Repository with selected IOCs and YARA rules for threat hunting.☆32Updated 2 months ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆80Updated 4 months ago
- Windows Security Logging☆43Updated 2 years ago
- THOR Thunderstorm Collectors☆24Updated last month
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆40Updated 4 years ago
- An Inofficial Sysmon Version History (Change Log)☆32Updated 4 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- ☆10Updated 5 years ago
- A Splunk Technology Add-on to forward filtered ETW events.☆30Updated 4 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆88Updated 2 years ago
- The Intelligent Process Lifecycle of Active Cyber Defenders☆31Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- A few quick recipes for those that do not have much time during the day☆21Updated last week
- Integration between MISP platform and McAfee MVISION EDR☆14Updated 2 years ago
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.☆10Updated 4 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- A Sigma to Wazuh / OSSEC converter including a generated Windows Sysmon ruleset☆33Updated 4 years ago