marirs / sigma-convert
Convert Sigma Rules to different formats
☆11Updated 8 months ago
Alternatives and similar repositories for sigma-convert:
Users that are interested in sigma-convert are comparing it to the libraries listed below
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated last year
- defendA Data Lake. A firehose pipeline to athena providing enrichment and normalization for security events☆16Updated 2 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- Publicly shareable windows event log message data☆27Updated 5 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- A Golang API for TheHive☆13Updated 4 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- ☆12Updated 3 years ago
- Specifications used in the MISP project including MISP core format☆51Updated 3 months ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆60Updated 7 years ago
- ☆9Updated 6 years ago
- Windows file metadata / forensic tool.☆18Updated 7 months ago
- Golang based web service to scan files with yara rules☆27Updated 7 years ago
- Mass Triage Tools☆20Updated 2 months ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆27Updated 7 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 8 years ago
- Windows Thingies... but in Rust☆23Updated 2 years ago
- Serverless, real-time, ClamAV+Yara scanning for your S3 Buckets☆31Updated 11 months ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆32Updated 2 months ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆61Updated last year
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- This repository contains generated contextual data utilized by pyattck.☆19Updated last month