priamai / sigmatau
An extension of the sigma standard to include security metrics.
☆15Updated last year
Alternatives and similar repositories for sigmatau:
Users that are interested in sigmatau are comparing it to the libraries listed below
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ShellSweeping the evil.☆52Updated 7 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Living off the False Positive!☆33Updated 2 weeks ago
- ☆41Updated 10 months ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆23Updated this week
- Can you pay the ransom in your country?☆13Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Yara Rules for Modern Malware☆73Updated 11 months ago
- Yara rules☆20Updated last year
- External telegram feeder for AIL framework☆14Updated this week
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆25Updated 7 months ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- Hundred Days of Yara Challenge☆12Updated 2 years ago
- General Content☆22Updated 7 months ago
- TIBER-Cases is a project created to give cases of The Hive platform for Threat Intelligence Analysts mainly. All the cases are mapped to …☆26Updated 2 years ago
- VTC - Velociraptor Timeline Creator☆15Updated 9 months ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆39Updated 2 weeks ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated last year
- Threat Mitigation Strategies☆25Updated last year