calebstewart / python-sigma
Python API for interacting with sigma rules.
☆53Updated 2 years ago
Alternatives and similar repositories for python-sigma:
Users that are interested in python-sigma are comparing it to the libraries listed below
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- A home for detection content developed by the delivr.to team☆69Updated 3 months ago
- ☆47Updated 3 weeks ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Baseline a Windows System against LOLBAS☆26Updated last year
- Defence Against the Dark Arts☆34Updated 5 years ago
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- Active Directory Purple Team Playbook☆108Updated 2 years ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated 2 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- Full of public notes and Utilities☆98Updated 2 months ago
- ☆51Updated last week
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- Hunt malware with Volatility☆47Updated last year
- ☆79Updated 5 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆77Updated last year
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆77Updated 3 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆77Updated 2 weeks ago
- Kerberoast Detection Script☆30Updated 6 months ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆70Updated 4 months ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- ☆87Updated last year
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆70Updated last year
- Get-MiniTimeline - Triage Collection and Timeline Generation w/ KAPE☆31Updated 11 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated last week
- A repo to support the book☆108Updated 3 years ago
- Simple parser to get useful information from AWS S3 logs☆26Updated 3 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago