socprime / SigmaRulesIntegration
☆15Updated 6 years ago
Alternatives and similar repositories for SigmaRulesIntegration:
Users that are interested in SigmaRulesIntegration are comparing it to the libraries listed below
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- ☆14Updated 6 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Python script to automatically create sigma rules from The hive observables☆23Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- ☆16Updated 10 years ago
- Indicators of compromise relating to our report on APT10's targeting of global MSPs☆10Updated 7 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆22Updated 7 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- A collection of Yara rules I have created so far☆16Updated 4 years ago
- ☆12Updated 5 years ago
- Bro PCAP Processing and Tagging API☆28Updated 7 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Python bindings for Yeti's API☆18Updated last year
- List CVEs and details that apply to your infrastructure (pre-inventoried).☆10Updated 4 years ago
- Checks observables/ioc in TheHive/Cortex against the MISP warningslists☆14Updated 7 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 7 years ago
- The ContactDB project was initiated to cover the need for a tool to maintain contacts for CSIRT teams☆37Updated 3 years ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated 2 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- Network Forensics Workshop Files☆17Updated 9 years ago
- Indices for courses in SANS' Network Security Operations curriculum☆15Updated 9 years ago
- Web based analysis platform for use with the AWS_IR command line tool.☆17Updated 8 years ago