polylogyx / DetectionRules
☆10Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for DetectionRules
- Automated detection rule analysis utility☆29Updated 2 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆23Updated 4 months ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- OSSEM Modular☆27Updated 4 years ago
- Searches for Insider Threat Hunting☆30Updated 5 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- ☆52Updated 5 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- An Inofficial Sysmon Version History (Change Log)☆32Updated 4 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Recon Hunt Queries☆75Updated 3 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Sigma Detection Rule Repository☆85Updated 4 years ago
- The new name is DeTT&CT☆24Updated 5 years ago
- pollen - A command-line tool for interacting with TheHive☆34Updated 5 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆26Updated 4 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- ☆41Updated 7 months ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- incident response scripts☆18Updated 5 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- A list of Mitre Caldera compatible emulation-plans☆14Updated 3 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆33Updated 5 years ago