NVISOsecurity / sigma-public
Generic Signature Format for SIEM Systems
☆17Updated last year
Alternatives and similar repositories for sigma-public
Users that are interested in sigma-public are comparing it to the libraries listed below
Sorting:
- ☆53Updated 6 years ago
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆39Updated 5 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 5 months ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 5 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 4 years ago
- Automatic detection engineering technical state compliance☆55Updated 10 months ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- ☆45Updated last year
- Repository for my ATT&CK analysis research.☆69Updated 6 years ago
- Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect sus…☆38Updated last year
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 4 years ago
- Collection of YARA signatures from individual research☆44Updated last year
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆86Updated 2 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 3 years ago
- ☆42Updated last year
- An Inofficial Sysmon Version History (Change Log)☆32Updated 4 years ago