JPMinty / Detection_Engineering_Signatures
YARA, SIGMA, SNORT Rules based on Malware Analysis
☆14Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for Detection_Engineering_Signatures
- User Feedback Space of #MitreAssistant☆37Updated last year
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆44Updated last week
- ☆19Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated last week
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- ☆43Updated 3 weeks ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆56Updated 6 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆75Updated 2 weeks ago
- SigmaHQ pySigma CrowdStrike processing pipeline☆19Updated 3 weeks ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 2 months ago
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated last month
- ☆16Updated last year
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆48Updated 2 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆15Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- A home for detection content developed by the delivr.to team☆59Updated 2 months ago
- This Repository gives the best and possible strategies against hunting the ransomware☆24Updated 2 years ago
- Logbook for Digital Forensics and Incident Response☆49Updated 3 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated last month
- Cyber Underground General Intelligence Requirements☆90Updated 9 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated 11 months ago
- ☆70Updated 2 weeks ago
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 7 months ago
- PowerShell scripts for running Magnet RESPONSE forensic collection tool in large enterprises.☆22Updated 6 months ago
- Collection of scripts provided for public use☆31Updated 3 weeks ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆50Updated 2 weeks ago