refractionPOINT / limacharlie
Old home of LimaCharlie, open source EDR
☆29Updated last year
Alternatives and similar repositories for limacharlie:
Users that are interested in limacharlie are comparing it to the libraries listed below
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆39Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- OSSEM Modular☆27Updated 4 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Bro integration with osquery☆15Updated last year
- ☆12Updated 5 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago
- ☆14Updated 6 years ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- ☆41Updated 9 months ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- ☆12Updated 6 years ago
- Mass Triage Tools☆20Updated 6 months ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- Analytics for Accounting logs from Network devices☆16Updated 3 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 7 years ago
- ☆10Updated 5 years ago