jonny-jhnson / EventSightLinks
AI-powered Windows Event Log analyzer that learns from your feedback. Uses Claude AI with RAG to detect suspicious activity, improve accuracy over time, and share learnings across your team. CLI and MCP server interfaces.
☆17Updated this week
Alternatives and similar repositories for EventSight
Users that are interested in EventSight are comparing it to the libraries listed below
Sorting:
- ☆18Updated 8 months ago
- TTPMapper is an AI-driven threat intelligence parser that converts unstructured reports whether from web URLs or PDF files into structure…☆48Updated 6 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆31Updated last year
- Baseline a Windows System against LOLBAS☆69Updated last year
- Detonate malware on VMs and get logs & detection status☆73Updated this week
- A simple tool designed to create Atomic Red Team tests with ease.☆49Updated 9 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆53Updated 2 years ago
- VTC - Velociraptor Timeline Creator☆19Updated last year
- A not-curated list of cloud hacking labs☆26Updated last year
- ☆31Updated 2 years ago
- A public repository of MITRE ATT&ACK TTP mappings by BushidoUK for OSINT reports that lack a section breaking down the TTPs.☆28Updated 9 months ago
- Living off the False Positive!☆41Updated 10 months ago
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆17Updated 2 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 5 years ago
- AI-Powered, Local Pythonic Coding Agent 🐞💻☆24Updated 9 months ago
- CIS Benchmark testing of Windows SIEM configuration☆45Updated 2 years ago
- self-hosted Azure OSINT tool☆31Updated 5 months ago
- Collection of Docker honeypot logs from 2021 - 2024☆36Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆34Updated 5 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆43Updated 11 months ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 3 years ago
- ☆33Updated last year
- Placeholder for my detection repo and misc detection engineering content☆42Updated 2 years ago
- A little tool to filter the stranger strings from a binary so you can analyze the good ones☆52Updated 3 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆84Updated last year
- ☆49Updated last week
- Vagrant Files to create a Virtualbox VM for Malware Analysis☆13Updated 4 years ago
- Repo for experimenting and testing MCP server builds for CTI-related research.☆27Updated 7 months ago
- ☆18Updated 3 years ago