nccgroup / JA3_outlier
Incremental Machine Leaning by example - Detecting suspicious activity in real time with Zeek data streams, River and JA3 hashes
☆15Updated 2 years ago
Alternatives and similar repositories for JA3_outlier:
Users that are interested in JA3_outlier are comparing it to the libraries listed below
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆24Updated 8 years ago
- Yara rules☆20Updated last year
- Windows Security Logging☆43Updated 2 years ago
- Indicators of Normality☆12Updated 2 years ago
- A dataset of phishing kits in the wild☆15Updated 8 months ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆39Updated last year
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is exec…☆20Updated 2 years ago
- ☆10Updated 5 years ago
- An extension of the sigma standard to include security metrics.☆15Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 9 months ago
- Can you pay the ransom in your country?☆13Updated last year
- ☆24Updated 2 years ago
- Conceptual Methods for Finding Commonalities in Macho Files☆13Updated 10 months ago
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated last year
- ☆22Updated 4 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Speaking materials from conferences I've given☆9Updated 2 years ago
- ☆21Updated 3 years ago
- Open YARA scan- and search engine☆19Updated 2 months ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- ☆11Updated 4 years ago
- Repo with supporting material for the talk titled "Cracking the Beacon: Automating the extraction of implant configurations"☆11Updated 2 weeks ago