nateuribe / Wazuh-IRIS-integration
Wazuh integration to send alerts to IRIS.
☆16Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for Wazuh-IRIS-integration
- Wazuh integration TheHive☆33Updated last year
- ☆15Updated last year
- ☆33Updated last year
- Playbooks for SOC Analysts☆143Updated last year
- Integrate your Wazuh-Manager or Graylog with the SOCFortress Threat Intel Service☆24Updated last month
- Personal scripts☆12Updated last month
- Repo Filled With Follow Along Guides☆71Updated 2 years ago
- MISP Playbooks☆174Updated 3 weeks ago
- Convert Sigma rules to Wazuh rules☆56Updated 6 months ago
- CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable repor…☆202Updated last year
- A collection of sources of documentation and best practices to build and run a SOC☆32Updated last year
- Docker image for MISP☆115Updated last week
- Tools for Wazuh by Juan C. Tello☆14Updated 2 years ago
- SOCFortress CoPilot☆208Updated this week
- ☆66Updated 2 months ago
- ☆31Updated 2 years ago
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆74Updated 10 months ago
- ☆195Updated 6 months ago
- Run Velociraptor on Security Onion☆34Updated 2 years ago
- Useful scripts for those administering Wazuh☆71Updated 2 months ago
- A powerful home-lab focused on setting up Splunk SIEM and real-world use cases. If you’re interested to become SOC Analyst(Tier 1/2) , th…☆41Updated 7 months ago
- A production ready Dockered MISP☆166Updated this week
- Docker image for Velocidex Velociraptor☆113Updated 4 months ago
- A Ruleset to enhance detection capabilities of Ossec using Sysmon☆85Updated 2 years ago
- Taranis NG is an OSINT gathering and analysis tool for CSIRT teams and organisations. It allows team-to-team collaboration, and contains …☆99Updated this week
- OpenCTI–Wazuh connector looking for indicators in Wazuh and creating sightings☆15Updated 2 months ago
- Docker configurations for TheHive, Cortex and 3rd party tools☆113Updated last year
- Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with …☆116Updated 3 months ago
- Resources To Learn And Understand SIGMA Rules☆167Updated last year
- Configurations to implement Wazuh☆11Updated last year