SEKOIA-IO / Community
Welcome to the SEKOIA.IO Community repository!
☆134Updated this week
Alternatives and similar repositories for Community:
Users that are interested in Community are comparing it to the libraries listed below
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆66Updated last month
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆149Updated this week
- Sigma rules to share with the community☆115Updated 3 months ago
- ☆195Updated 11 months ago
- ☆97Updated last month
- ☆63Updated last month
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆72Updated this week
- Elastic Security Labs releases☆55Updated 2 months ago
- A collection of files with indicators supporting social media posts from Palo Alto Network's Unit 42 team to disseminate timely threat in…☆217Updated this week
- Automated YARA Rule Standardization and Quality Assurance Tool☆179Updated last week
- Rules generated from our investigations.☆188Updated 2 months ago
- Harness the power of Splunk for your investigations☆83Updated last month
- A repository of my own Sigma detection rules.☆156Updated 4 months ago
- JPCERT/CC public YARA rules repository☆106Updated last month
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated 2 months ago
- ☆96Updated 3 weeks ago
- yara detection rules for hunting with the threathunting-keywords project☆92Updated this week
- pySigma Elasticsearch backend☆48Updated this week
- A repository to share publicly available Velociraptor detection content☆124Updated this week
- Dettectinator - The Python library to your DeTT&CT YAML files.☆107Updated this week
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- The Threat Actor Profile Guide for CTI Analysts☆102Updated last year
- BlackBerry Threat Research & Intelligence☆96Updated last year
- Sigma rule specification☆119Updated last week
- A C# based tool for analysing malicious OneNote documents☆109Updated last year
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆116Updated 9 months ago
- Initial triage of Windows Event logs☆93Updated 7 months ago
- An opensource sigma conversion tool built using pysigma☆112Updated 3 weeks ago
- IOC Collection 2022☆56Updated last year
- LOKI2 - Simple IOC and YARA Scanner☆84Updated 5 months ago