blacklanternsecurity / sigma-rules
A collection of Sigma rules organized by MITRE ATT&CK technique
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for sigma-rules
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated last week
- ESXi Cyber Security Incident Response Script☆20Updated 2 months ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- ☆19Updated last year
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- ☆43Updated 3 weeks ago
- A CALDERA plugin☆25Updated 3 months ago
- ShellSweeping the evil.☆52Updated 4 months ago
- Baseline a Windows System against LOLBAS☆24Updated 6 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated 3 weeks ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- ☆16Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated last month
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 7 months ago
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- This Repository gives the best and possible strategies against hunting the ransomware☆24Updated 2 years ago
- A home for detection content developed by the delivr.to team☆59Updated 2 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated last month
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆24Updated 4 months ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 2 months ago
- ☆25Updated 3 years ago
- Track progress and keep notes while working through likethecoins' CTI Self Study Plan☆28Updated 2 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆17Updated last year
- General Content☆20Updated 3 months ago