jordisk / TheHive2Sigma
Python script to automatically create sigma rules from The hive observables
☆23Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for TheHive2Sigma
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- incident response scripts☆18Updated 5 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- This package allows for creating alerts in The Hive from emails retrieved from a Microsoft Exchange mailbox.☆12Updated 7 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- ☆14Updated 6 years ago
- An informational repo about hunting for adversaries in your IT environment.☆14Updated 7 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- ☆12Updated 5 years ago
- Checks observables/ioc in TheHive/Cortex against the MISP warningslists☆14Updated 6 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- My personal experience in Threat Hunting and knowledge gained so far.☆19Updated 7 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆33Updated 5 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- FireEye iSIGHT Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆16Updated 6 years ago
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- Mass Triage Tools☆20Updated 3 months ago
- ☆29Updated 5 years ago
- Splunk app for Threat hunting☆15Updated 5 years ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- A simple many-rules to many-files YARA scanner for incident response or malware zoos.☆26Updated 6 years ago
- Build Automated Machine Images for MISP☆28Updated last year