juaromu / wazuh-domain-stats-alienvault
☆16Updated 3 years ago
Alternatives and similar repositories for wazuh-domain-stats-alienvault:
Users that are interested in wazuh-domain-stats-alienvault are comparing it to the libraries listed below
- ☆18Updated 3 years ago
- ☆15Updated 2 years ago
- Personal scripts☆12Updated 4 months ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 9 months ago
- ☆33Updated last year
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- Repo for Automations and other solutions for Elastic SIEM/Security.☆19Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated 9 months ago
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆62Updated 3 years ago
- AIL project training materials☆27Updated last month
- A curated list of awesome threat detection and hunting resources☆16Updated 6 years ago
- A list of resources to build a information security team.☆13Updated 3 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Convert Sigma rules to Wazuh rules☆60Updated 9 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆52Updated this week
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- Lua plugin to extract data from Wireshark and convert it into MISP format☆47Updated last year
- This script provides a Python library with methods to authenticate to various sources of threat intelligence and query IPs for the latest…☆18Updated 2 years ago
- CSIRT Jump Bag☆27Updated 9 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆82Updated 5 months ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Incident Response Report Using GitHub-Sphinx☆19Updated 5 years ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆19Updated last year
- Incident Response Network Tools☆24Updated 3 years ago
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆50Updated 2 weeks ago
- Incident Response Plan for all major incidents including cheatsheets for both linux and windows☆13Updated 4 years ago
- A home for detection content developed by the delivr.to team☆64Updated last week
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- Passive OS detection based on SYN packets without Transmitting any Data☆45Updated last year