calebstewart / python-sigma
Python API for interacting with sigma rules.
☆48Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for python-sigma
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆47Updated last year
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- A home for detection content developed by the delivr.to team☆59Updated last week
- ☆43Updated last month
- ☆85Updated 9 months ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Community Tasks/Plans for PlumHound Queueing☆23Updated last year
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated last week
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated last year
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆75Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- ☆37Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated last year
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- ☆25Updated 3 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆41Updated 2 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Active Directory Purple Team Playbook☆104Updated last year
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago