mtnmunuklu / SigmaToExcel
This project used for convert sigma rules to excel
☆9Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SigmaToExcel
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 3 years ago
- You can access the sigma rules to detect malicious activities. It is organized by Mitre Att&ck categories.☆11Updated 2 years ago
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆71Updated 3 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- ☆23Updated 7 months ago
- Active C2 IoCs☆96Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- ☆41Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆122Updated 2 years ago
- ☆20Updated 3 months ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- Tracking APT IOCs☆25Updated 4 years ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆132Updated 4 years ago
- Remote Code Execution vulnerability on ArcSight Logger☆20Updated 3 years ago
- Cyber Threat Intelligence Data, Indicators, and Analysis☆74Updated last month
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- ATLAS - Malware Analysis Description☆19Updated last year
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆135Updated last year
- AdHoc solutions☆48Updated last year
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆98Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- Picus Labs☆42Updated 3 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- IOC Data Obtained From Karakurt Hacking Team's Internal Infrastructure☆32Updated 2 years ago