mthcht / ThreatHunting-Keywords-sigma-rules
Sigma detection rules for hunting with the threathunting-keywords project
☆55Updated last month
Alternatives and similar repositories for ThreatHunting-Keywords-sigma-rules:
Users that are interested in ThreatHunting-Keywords-sigma-rules are comparing it to the libraries listed below
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- A collection of various SIEM rules relating to malware family groups.☆66Updated 9 months ago
- ☆21Updated 2 years ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆86Updated 5 months ago
- Baseline a Windows System against LOLBAS☆26Updated 11 months ago
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆23Updated this week
- User Feedback Space of #MitreAssistant☆37Updated last year
- ☆38Updated this week
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 5 months ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆47Updated last year
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆47Updated last year
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆19Updated last year
- Advanced Threat Hunting: Ransomware Group☆20Updated 4 months ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆52Updated 2 years ago
- A preconfigured Windows-based system designed for rapid forensic investigations in both Azure and AWS.☆39Updated last year
- Remote access and Antivirus Logging Database☆42Updated 11 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆24Updated 4 months ago
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- ☆20Updated 2 months ago
- Slides of my public talks☆55Updated last year
- A tool for fetching DFIR and other GitHub tools.☆23Updated last week
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆37Updated 3 weeks ago
- ☆46Updated last month
- ☆72Updated 5 months ago
- A home for detection content developed by the delivr.to team☆67Updated 2 months ago
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- ESXi Cyber Security Incident Response Script☆23Updated 7 months ago