zolderio / misp-to-sentinelLinks
Azure function to insert MISP data in to Azure Sentinel
☆32Updated 2 years ago
Alternatives and similar repositories for misp-to-sentinel
Users that are interested in misp-to-sentinel are comparing it to the libraries listed below
Sorting:
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆27Updated this week
- ☆72Updated 7 months ago
- ☆41Updated 2 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆20Updated last year
- A preconfigured Velociraptor triage collector☆52Updated last week
- Velociraptor Server hosted in Azure App Service☆52Updated 3 weeks ago
- TIM is a Kusto investigation platform that enables a user to quickly pivot between data sources; annotate their findings; and promotes co…☆22Updated 9 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated 3 months ago
- ☆47Updated last month
- Remote access and Antivirus Logging Database☆42Updated last year
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆23Updated this week
- ESXi Cyber Security Incident Response Script☆22Updated 8 months ago
- ☆34Updated 7 months ago
- ASR Configurator, Essentials and Atomic Testing☆42Updated last month
- List of custom developed KQL queries to help proactive security teams hunt for opportunistic and sophisticated threat activity by develop…☆26Updated 3 years ago
- A PowerShell incident response script for quick triage☆80Updated 2 years ago
- Slides of my public talks☆55Updated last year
- A collection of various SIEM rules relating to malware family groups.☆66Updated 11 months ago
- ☆21Updated 2 years ago
- Ingesting Shodan Monitor Alerts to Microsoft Sentinel☆34Updated last year
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆106Updated 5 months ago
- User Feedback Space of #MitreAssistant☆37Updated 2 years ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- CSIRT Jump Bag☆26Updated last year
- A WDAC configuration repository with the sole intention of enriching MDE☆28Updated 2 years ago
- Hunting Queries for Defender ATP☆82Updated last month
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆78Updated 2 weeks ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆88Updated 10 months ago