binalyze / tigma
Sigma Engine implementation in TypeScript
☆27Updated last year
Alternatives and similar repositories for tigma:
Users that are interested in tigma are comparing it to the libraries listed below
- Low budget VirusTotal Intelligence Cosplay☆20Updated 3 years ago
- VSCode extension for the YARA pattern matching language☆63Updated last year
- Liberating dem proprietary APT implants☆21Updated 5 years ago
- enpoint detection / live analysis & sandbox host / signatures quality test☆44Updated 3 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- A repo for security analytics & threat hunting resources☆21Updated 6 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- XOR Key Extractor☆49Updated 6 months ago
- Random hunting ordiented yara rules☆95Updated last year
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- gyp: A pure Go YARA parser☆106Updated 11 months ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆39Updated 2 years ago
- ☆24Updated 2 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- Simple SYSLOG client in Go☆22Updated 7 months ago
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated last month
- A GUI/REST interface to find similarities in large sets (think: binaries). Based on ssdeep.☆19Updated 2 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Check Sigma rules for easy-to-bypass whitelists to make them more robust (https://github.com/SigmaHQ/sigma)☆15Updated 4 years ago
- A YARA Rule Performance Measurement Tool☆58Updated 11 months ago