socprime / SigmaRulesIntegration
☆15Updated 6 years ago
Alternatives and similar repositories for SigmaRulesIntegration:
Users that are interested in SigmaRulesIntegration are comparing it to the libraries listed below
- CyCAT.org taxonomies☆14Updated 3 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- A collection of Yara rules I have created so far☆16Updated 4 years ago
- Bro PCAP Processing and Tagging API☆28Updated 7 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- Python script to automatically create sigma rules from The hive observables☆23Updated 5 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 2 months ago
- Python bindings for Yeti's API☆18Updated last year
- DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool i…☆21Updated 3 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Integration between MISP platform and McAfee MVISION EDR☆14Updated 2 years ago
- ☆14Updated 6 years ago
- ☆12Updated 5 years ago
- Yara syntax highlighting☆25Updated 3 years ago
- Crack your macros like the math pros.☆33Updated 7 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- FireEye Alert json files to MISP Malware information sharing plattform (Alpha)☆32Updated 7 years ago
- Home to the ActorTrackr source code☆24Updated 7 years ago
- Enables dynamic translation of structured data between formats☆14Updated 6 years ago
- ☆33Updated 3 years ago
- repo for sharing stuff☆16Updated last year
- This repository regroups the Yara Rules for the Unprotect Project☆24Updated 4 years ago
- Exports MISP events to STIX and ingest into McAfee ESM☆15Updated 4 years ago
- Duo MFA auditing tool to test users' likelihood of approving unexpected push notifications☆13Updated 6 years ago