bfuzzy1 / auditd-attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
☆90Updated last year
Related projects ⓘ
Alternatives and complementary repositories for auditd-attack
- Anything Sysmon related from the MSTIC R&D team☆146Updated 5 months ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- Sigma rules from Joe Security☆203Updated 2 weeks ago
- Build a attack range in your local machine☆130Updated last year
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Automatically create YARA rules from malicious documents.☆207Updated 2 years ago
- My conference presentations☆66Updated last year
- A community event for security researchers to share their favorite notebooks☆106Updated 9 months ago
- Threat Hunting & Incident Investigation with Osquery☆198Updated 2 years ago
- SIGMA UI is a free open-source application based on the Elastic stack and Sigma Converter (sigmac)☆184Updated 3 years ago
- simple YARA-based IOC scanner☆164Updated this week
- A CALDERA plugin☆72Updated 3 weeks ago
- Converts Sigma detection rules to a Splunk alert configuration.☆107Updated 4 years ago
- OSSEM Detection Model☆168Updated 2 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- Automated Use Case Testing☆165Updated 6 years ago
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆49Updated 3 weeks ago
- Cloud Templates and scripts to deploy mordor environments☆127Updated 3 years ago
- Sigma Detection Rule Repository☆85Updated 4 years ago
- Public Repo for Atomic Test Harness☆252Updated 4 months ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 10 months ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Threat Alert Logic Repository☆89Updated 5 years ago
- ☆53Updated 5 years ago
- A Ruleset to enhance detection capabilities of Ossec using Sysmon☆87Updated 2 years ago
- ☆125Updated last year
- ☆78Updated 4 years ago
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆66Updated 3 years ago