chronicle / GCTI
☆544Updated last year
Alternatives and similar repositories for GCTI:
Users that are interested in GCTI are comparing it to the libraries listed below
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆709Updated last week
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆561Updated 3 months ago
- Automatically created C2 Feeds☆595Updated this week
- ☆515Updated 6 months ago
- Elastic Security detection content for Endpoint☆1,166Updated 2 weeks ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆847Updated 3 years ago
- Ransomware simulator written in Golang☆433Updated 2 years ago
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆357Updated 3 months ago
- Rules generated from our investigations.☆194Updated 3 weeks ago
- Code and yara rules to detect and analyze Cobalt Strike☆265Updated 3 years ago
- ☆130Updated last year
- ☆195Updated last year
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆247Updated 2 years ago
- MAL-CL (Malicious Command-Line)☆311Updated 2 years ago
- OSSEM Detection Model☆177Updated 2 years ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆255Updated last year
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆611Updated 9 months ago
- Scan installed EDRs and AVs on Windows☆582Updated last year
- Sigma rules from Joe Security☆209Updated 5 months ago
- ☆127Updated 2 weeks ago
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆167Updated last week
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆720Updated last month
- Hunting queries and detections☆783Updated 3 months ago
- Signatures and IoCs from public Volexity blog posts.☆352Updated 2 months ago
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆302Updated 3 years ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆799Updated 4 months ago
- ☆226Updated 2 years ago
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆323Updated last year
- Live forensic artifacts collector☆166Updated 9 months ago
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,324Updated 5 months ago