Adapt

Active Detection of Advanced Persistent Threats
Alternatives To Adapt
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Sysmon Dfir872
5 months agogpl-3.0
Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.
Cyberthreathunting755
5 months agogpl-3.0Python
A collection of resources for Threat Hunters - Sponsored by Falcon Guard
Awesome_threat Hunting311
4 years ago
A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.
Palo Alto Networks Elk Stack57
5 years ago2
Configuration for a Palo Alto Networks fed ELK Stack with Visualizations
Elk Hunting39
7 years agoPowerShell
Threat Hunting with ELK Workshop (InfoSecWorld 2017)
Logstash Parsers28
5 years ago2apache-2.0Python
Elastalertgrouper15
6 years agoPython
A feature extension to ease the automation of Threat Hunting with ElastAlert and the ELK Stack
Ressie11
7 years agoPython
👓 monitoring, alerting and threat analysis for ELK stack
Sysmon Dfir10
7 years ago
Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.
Adapt5
5 years agoHTML
Active Detection of Advanced Persistent Threats
Alternatives To Adapt
Select To Compare


Alternative Project Comparisons
Popular Threat Projects
Popular Elk Stack Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Html
Threat
Elk Stack