michalpurzynski / suricata-rules
Example Suricata rules implementing some of my detection tactics
☆20Updated last year
Related projects ⓘ
Alternatives and complementary repositories for suricata-rules
- ☆12Updated 5 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- A few quick recipes for those that do not have much time during the day☆21Updated 3 weeks ago
- A set of tools and procedures for automating NSM and NIDS deployments in AWS☆16Updated 4 years ago
- Actionable analytics designed to combat threats based on MITRE's ATT&CK.☆22Updated 5 years ago
- Workflows for Shuffle☆20Updated 2 years ago
- Incident Response Report Using GitHub-Sphinx☆19Updated 5 years ago
- List of sigma for a variety of threats for multiple log sources.☆11Updated 5 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆37Updated last year
- CyCAT.org API back-end server including crawlers☆30Updated last year
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- ☆34Updated 3 years ago
- Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threa…☆18Updated 4 years ago
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- ☆33Updated 3 years ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- This project is no longer maintained. There's a successor at https://github.com/zeek-packages/zeek-agent-v2☆14Updated 4 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆52Updated last week
- This repository maintains the SaltStack state files for the REMnux distro.☆39Updated last week
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 3 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- ☆34Updated 3 years ago
- Open-source Fabric templates for cybersecurity and compliance☆12Updated 3 months ago
- A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about the…☆47Updated 11 months ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago