NVISOsecurity / sigma-public
Generic Signature Format for SIEM Systems
☆17Updated last year
Related projects ⓘ
Alternatives and complementary repositories for sigma-public
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆40Updated 4 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- ☆53Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- ☆13Updated 4 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- ☆12Updated 5 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆88Updated 2 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- List of sigma for a variety of threats for multiple log sources.☆11Updated 6 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 3 years ago
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago