amalone341 / YARA-L-WorkLinks
Collection of detection rules written in YARA-L.
☆24Updated last year
Alternatives and similar repositories for YARA-L-Work
Users that are interested in YARA-L-Work are comparing it to the libraries listed below
Sorting:
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆110Updated 5 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- Security Monitoring Resolution Categories☆138Updated 3 years ago
- ☆95Updated 2 years ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆121Updated 4 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆151Updated 2 months ago
- A Splunk app to use MISP in background☆110Updated this week
- Cloud Templates and scripts to deploy mordor environments☆129Updated 4 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆81Updated last year
- OSSEM Detection Model☆176Updated 2 years ago
- Repository for SPEED SIEM Use Case Framework☆54Updated 5 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- Converts Sigma detection rules to a Splunk alert configuration.☆111Updated 5 years ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆58Updated 5 years ago
- ☆131Updated last year
- Convert Sigma rules to LogRhythm searches☆21Updated 3 years ago
- Sigma Detection Rule Repository☆88Updated 4 years ago
- ☆54Updated 3 years ago
- Resources for SANS CTI Summit 2021 presentation☆103Updated last year
- Log Entry to Sigma Rule Converter☆108Updated 3 years ago
- A Splunk app with saved reports derived from Sigma rules☆73Updated 7 years ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆112Updated 6 months ago
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆57Updated 3 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆216Updated 2 months ago
- Collection of resources related to the Center for Threat-Informed Defense☆76Updated last year
- 2021 SANS DFIR Summit: Greppin' Logs☆20Updated 3 years ago
- ATT&CK Remote Threat Hunting Incident Response☆200Updated 5 months ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆113Updated last month