jzadeh / chiron-elk
☆138Updated 6 years ago
Alternatives and similar repositories for chiron-elk
Users that are interested in chiron-elk are comparing it to the libraries listed below
Sorting:
- Aktaion: Open Source ML tool and data samples for Exploit and Phishing Research☆143Updated 6 years ago
- QRadio ~ Best Threat Intelligence Radio ~ Tune In!☆96Updated 8 years ago
- Collecting & Hunting for IOCs with gusto and style☆116Updated 6 years ago
- Main Build directory☆179Updated 6 years ago
- Serverless, low cost, threat intel aggregation for enterprise or personal use, backed by ElasticSearch.☆140Updated last year
- ☆73Updated 7 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆82Updated 7 years ago
- ☆108Updated 8 years ago
- A web-based tool to assist the work of the intuitive threat analysts.☆113Updated 6 years ago
- Assimilate is a series of scripts for using the Naïve Bayes algorithm to find potential malicious activity in HTTP headers☆90Updated 7 years ago
- Basic Anomaly IDS capabilities with Python and Bro☆105Updated 7 years ago
- Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The…☆180Updated 3 years ago
- Malware/IOC ingestion and processing engine☆105Updated 6 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- Splunk Boss of the SOC v1 data set.☆111Updated 6 years ago
- Some IR notes☆73Updated 8 years ago
- CIF v3 -- the fastest way to consume threat intelligence☆182Updated 2 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- Schillings SwordPhish empowers organisations and engages its employees to establish the key component of any cyber security strategy: th…☆109Updated 7 years ago
- Aktaion is a machine learning open source & active defense (orchestration) prototype. The tool focuses on the detection of exploits based…☆49Updated last year
- A powershell script for creating a Windows honeyport.☆89Updated last month
- Understanding ATT&CK Matrix for Enterprise☆80Updated 6 years ago
- Threat Alert Logic Repository☆92Updated 6 years ago
- An extensible honeypot framework☆93Updated 2 years ago
- A collection of infosec related scripts and information.☆53Updated 7 months ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆107Updated 4 years ago
- A modular Python application to pull intelligence about malicious files☆122Updated 4 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated last year
- PowerShell No Agent Hunting☆110Updated 7 years ago