SEKOIA-IO / Community
Welcome to the SEKOIA.IO Community repository!
☆138Updated this week
Alternatives and similar repositories for Community:
Users that are interested in Community are comparing it to the libraries listed below
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆156Updated this week
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- A repository of my own Sigma detection rules.☆157Updated 5 months ago
- Sigma rules to share with the community☆118Updated 2 weeks ago
- ☆103Updated last week
- ☆196Updated last year
- The Threat Actor Profile Guide for CTI Analysts☆104Updated last year
- ☆65Updated 2 weeks ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆67Updated 2 months ago
- Harness the power of Splunk for your investigations☆87Updated 2 months ago
- A collection of files with indicators supporting social media posts from Palo Alto Network's Unit 42 team to disseminate timely threat in…☆234Updated this week
- Elastic Security Labs releases☆57Updated 3 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆118Updated 10 months ago
- Forensic Artifact Collection Tool Matrix☆81Updated 3 months ago
- Rules generated from our investigations.☆193Updated 3 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated last week
- Open Source Platform for storing, organizing, and searching documents related to cyber threats☆160Updated last year
- Config files for my GitHub profile.☆14Updated last year
- Automated YARA Rule Standardization and Quality Assurance Tool☆190Updated last week
- JPCERT/CC public YARA rules repository☆106Updated 2 months ago
- pySigma Elasticsearch backend☆50Updated this week
- A specification and style guide for YARA rules☆45Updated 11 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 5 months ago
- yara detection rules for hunting with the threathunting-keywords project☆101Updated last week
- IOC Collection 2022☆57Updated last year
- BlackBerry Threat Research & Intelligence☆96Updated last year
- LotL RMM☆124Updated 3 weeks ago
- ☆96Updated last month
- ☆46Updated 9 months ago
- A python script developed to process Windows memory images based on triage type.☆260Updated last year