frkncelik / Sigma-Rule
You can access the sigma rules to detect malicious activities. It is organized by Mitre Att&ck categories.
☆12Updated 2 years ago
Alternatives and similar repositories for Sigma-Rule:
Users that are interested in Sigma-Rule are comparing it to the libraries listed below
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆133Updated 4 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated last month
- ☆19Updated 4 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Sigma Detection Rule Repository☆86Updated 4 years ago
- ☆116Updated last year
- ☆85Updated 11 months ago
- Yara station is a management portal for Neo23x0-Loki. The mission is to transform the standalone nature of the Loki scanner into a centra…☆36Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- Research indicators and detection rules☆66Updated last year
- Python based CLI for MalwareBazaar☆36Updated 2 months ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Cloud Templates and scripts to deploy mordor environments☆128Updated 3 years ago
- Sigma rules from Joe Security☆205Updated 2 months ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆63Updated 2 years ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆22Updated last year
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- Random hunting ordiented yara rules☆95Updated last year
- JPCERT/CC public YARA rules repository☆106Updated last month
- Links to malware-related YARA rules☆14Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- An Inofficial Sysmon Version History (Change Log)☆32Updated 4 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆60Updated 2 years ago