nccgroup / JA3_outlier
Incremental Machine Leaning by example - Detecting suspicious activity in real time with Zeek data streams, River and JA3 hashes
☆15Updated 2 years ago
Alternatives and similar repositories for JA3_outlier:
Users that are interested in JA3_outlier are comparing it to the libraries listed below
- ☆19Updated 4 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 2 months ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆24Updated 8 years ago
- A Zeek package that detects Zoom logins and meeting joins☆12Updated 4 years ago
- Threat hunting with EQL and Bro. This repo contains modifications to EQL and EQLLib to use BRO logs.☆8Updated 5 years ago
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated 11 months ago
- Conceptual Methods for Finding Commonalities in Macho Files☆13Updated 9 months ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Windows Security Logging☆43Updated 2 years ago
- Can you pay the ransom in your country?☆13Updated last year
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Searches for Insider Threat Hunting☆30Updated 5 years ago
- Threat Feeds, Threat lists, and regular lists of known IP ranges and domains. It updates every 4 hours.☆15Updated 3 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Yara rules for malicious javascript files from public repositories or written by me.☆11Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Speaking materials from conferences I've given☆9Updated 2 years ago
- ☆24Updated 2 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 8 months ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 3 years ago
- Indicators of Normality☆12Updated 2 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Stupid Simple Detection Testing☆12Updated 10 months ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago