mtnmunuklu / SigmaToExcelLinks
This project used for convert sigma rules to excel
☆9Updated 3 years ago
Alternatives and similar repositories for SigmaToExcel
Users that are interested in SigmaToExcel are comparing it to the libraries listed below
Sorting:
- You can access the sigma rules to detect malicious activities. It is organized by Mitre Att&ck categories.☆12Updated 3 years ago
- This is a project of "#Twiti: Social Listening for Threat Intelligence" (TheWebConf 2021)☆171Updated 2 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 5 months ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- Active C2 IoCs☆99Updated 2 years ago
- AdHoc solutions☆48Updated last year
- ☆43Updated 2 years ago
- ☆22Updated 9 months ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 3 years ago
- Cyber Threat Intelligence Data, Indicators, and Analysis☆87Updated 5 months ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆137Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆24Updated last year
- Is this IP a C2 server?☆28Updated 5 years ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 5 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated last year
- Indicators of Compromise (IOCs) accompanying HP Threat Research blog posts and reports.☆29Updated last year
- We publish our challenge questions for everyone.☆94Updated 4 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- ☆31Updated this week
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated 2 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 5 years ago
- ☆21Updated 2 years ago
- High fidelity JA3 & JA3S combinations for known botnets and alike☆11Updated 6 years ago
- A CALDERA plugin☆66Updated 2 months ago
- Picus Labs☆44Updated 4 years ago
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆42Updated 10 months ago