zolderio / misp-to-sentinelLinks
Azure function to insert MISP data in to Azure Sentinel
☆32Updated 2 years ago
Alternatives and similar repositories for misp-to-sentinel
Users that are interested in misp-to-sentinel are comparing it to the libraries listed below
Sorting:
- ☆73Updated 9 months ago
- ☆42Updated 2 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆56Updated 5 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆93Updated last year
- Velociraptor Server hosted in Azure App Service☆56Updated last month
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆21Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆115Updated last year
- A preconfigured Velociraptor triage collector☆52Updated last week
- ESXi Cyber Security Incident Response Script☆24Updated 10 months ago
- ☆35Updated 9 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- Remote access and Antivirus Logging Database☆42Updated last year
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆52Updated 3 years ago
- Pushes Sysmon Configs☆88Updated 4 years ago
- Conference presentations☆47Updated last year
- Slides of my public talks☆56Updated last year
- MDE relies on some of the Audit settings to be enabled☆98Updated 3 years ago
- A collection of various SIEM rules relating to malware family groups.☆67Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆37Updated 3 years ago
- User Feedback Space of #MitreAssistant☆37Updated 2 years ago
- A list of RMMs designed to be used in automation to build alerts☆112Updated 3 months ago
- Full of public notes and Utilities☆127Updated 5 months ago
- Ingesting Shodan Monitor Alerts to Microsoft Sentinel☆34Updated last year
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 9 months ago
- A PowerShell incident response script for quick triage☆80Updated 3 years ago
- Hunting Queries for Defender ATP☆82Updated 3 months ago
- ☆101Updated 3 weeks ago
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆40Updated last month
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated last year