SigmaHQ / pySigma-backend-crowdstrike
SigmaHQ pySigma CrowdStrike processing pipeline
☆21Updated 3 months ago
Alternatives and similar repositories for pySigma-backend-crowdstrike:
Users that are interested in pySigma-backend-crowdstrike are comparing it to the libraries listed below
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆48Updated 2 years ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- ☆70Updated 2 months ago
- Open Threat-Informed Detection Engineering☆28Updated last week
- Sigma detection rules for hunting with the threathunting-keywords project☆51Updated last month
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- A collection of various SIEM rules relating to malware family groups.☆64Updated 7 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆18Updated last year
- pySigma Splunk backend☆34Updated last month
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆34Updated last month
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆82Updated 5 months ago
- Conference presentations☆47Updated last year
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- ☆40Updated last year
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 3 months ago
- Full of public notes and Utilities☆94Updated last month
- Hunting Queries for Defender ATP☆77Updated 2 months ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆59Updated 8 months ago
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- List of custom developed KQL queries to help proactive security teams hunt for opportunistic and sophisticated threat activity by develop…☆24Updated 3 years ago
- ☆44Updated last week
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- Logbook for Digital Forensics and Incident Response☆49Updated 6 months ago
- ☆20Updated last year
- ShellSweeping the evil.☆52Updated 6 months ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆19Updated this week
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- ☆30Updated 3 years ago