All Projects → Sentinel Attack → Similar Projects or Alternatives

2349 Open source projects that are alternatives of or similar to Sentinel Attack

SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-96.6%)
Mutual labels:  detection, cybersecurity, sysmon, siem
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+81.8%)
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (-84.91%)
Mutual labels:  azure, threat-hunting, siem
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-82.84%)
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+9.02%)
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-91.27%)
Mutual labels:  sysmon, threat-hunting, siem
Sigma
Generic Signature Format for SIEM Systems
Stars: ✭ 4,418 (+553.55%)
Mutual labels:  logging, siem, sysmon
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-68.2%)
Mutual labels:  mitre-attack, siem, sysmon
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+386.24%)
Mutual labels:  logging, threat-hunting, sysmon
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-60.95%)
Mutual labels:  threat-hunting, mitre-attack, siem
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-74.11%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-89.2%)
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+33.58%)
Mutual labels:  logging, threat-hunting, sysmon
Adaz
🔧 Automatically deploy customizable Active Directory labs in Azure
Stars: ✭ 197 (-70.86%)
Mutual labels:  azure, hcl, threat-hunting
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (-5.03%)
Mutual labels:  threat-hunting, mitre-attack
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+0%)
Mutual labels:  detection, cybersecurity
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-68.34%)
Mutual labels:  cybersecurity, threat-hunting
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-66.86%)
Mutual labels:  detection, threat-hunting
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (-85.65%)
Mutual labels:  threat-hunting, mitre-attack
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-95.27%)
Mutual labels:  detection, threat-hunting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+918.05%)
Mutual labels:  cybersecurity, security-tools
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-94.97%)
Mutual labels:  threat-hunting, siem
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (-61.39%)
Mutual labels:  cybersecurity, threat-hunting
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-89.64%)
Mutual labels:  cybersecurity, threat-hunting
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (-6.8%)
Mutual labels:  security-tools, cybersecurity
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-91.57%)
Mutual labels:  cybersecurity, mitre-attack
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-96.3%)
Mutual labels:  cybersecurity, mitre-attack
connectors
OpenCTI connectors
Stars: ✭ 135 (-80.03%)
Mutual labels:  cybersecurity, mitre-attack
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-96.75%)
Mutual labels:  cybersecurity, mitre-attack
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (-69.23%)
Mutual labels:  cybersecurity, mitre-attack
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (-90.53%)
Mutual labels:  sysmon, threat-hunting
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-91.72%)
Mutual labels:  cybersecurity, mitre-attack
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-94.97%)
Mutual labels:  cybersecurity, threat-hunting
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-79.29%)
Mutual labels:  threat-hunting, siem
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-95.71%)
Mutual labels:  cybersecurity, threat-hunting
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (-89.64%)
Mutual labels:  threat-hunting, mitre-attack
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-92.6%)
Mutual labels:  cybersecurity, siem
Terraform Aws Secure Baseline
Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.
Stars: ✭ 596 (-11.83%)
Mutual labels:  hcl, security-tools
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-97.49%)
Mutual labels:  cybersecurity, mitre-attack
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-96.75%)
Mutual labels:  cybersecurity, threat-hunting
ir scripts
incident response scripts
Stars: ✭ 17 (-97.49%)
Mutual labels:  sysmon, threat-hunting
Zircolite
A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs
Stars: ✭ 443 (-34.47%)
Mutual labels:  detection, sysmon
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (-57.99%)
Mutual labels:  threat-hunting, siem
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (-57.1%)
Mutual labels:  cybersecurity, mitre-attack
Terraform Kubestack
Terraform GitOps Framework — Everything you need to build reliable automation for AKS, EKS and GKE Kubernetes clusters in one free and open-source framework.
Stars: ✭ 300 (-55.62%)
Mutual labels:  azure, hcl
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (-56.36%)
Mutual labels:  cybersecurity, mitre-attack
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-97.63%)
Mutual labels:  cybersecurity, security-tools
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (-52.07%)
Mutual labels:  cybersecurity, threat-hunting
Caf Terraform Landingzones
Cloud Adoption Framework for Azure - Terraform landing zones
Stars: ✭ 335 (-50.44%)
Mutual labels:  azure, hcl
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-46.3%)
Mutual labels:  security-tools, threat-hunting
Naos
A mildly opiniated modern cloud service architecture blueprint + reference implementation
Stars: ✭ 19 (-97.19%)
Mutual labels:  azure, logging
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+415.53%)
Mutual labels:  cybersecurity, threat-hunting
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (-46.6%)
Mutual labels:  hcl, security-tools
Applicationinsights Dotnet
ApplicationInsights-dotnet
Stars: ✭ 367 (-45.71%)
Mutual labels:  azure, logging
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+472.93%)
Mutual labels:  security-tools, detection
Terratag
Terratag is a CLI tool that enables users of Terraform to automatically create and maintain tags across their entire set of AWS, Azure, and GCP resources
Stars: ✭ 385 (-43.05%)
Mutual labels:  azure, hcl
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-38.46%)
Mutual labels:  security-tools, cybersecurity
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-35.06%)
Mutual labels:  security-tools, threat-hunting
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-43.49%)
Mutual labels:  security-tools, cybersecurity
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (-37.28%)
Mutual labels:  cybersecurity, mitre-attack
1-60 of 2349 similar projects