wagga40 / Zircolite-Rules
Sigma rules converted for direct use with Zircolite
☆12Updated this week
Alternatives and similar repositories for Zircolite-Rules:
Users that are interested in Zircolite-Rules are comparing it to the libraries listed below
- Bring Your Own Mitre Att&ck © Matrix !☆13Updated last year
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆36Updated last year
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆33Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- ☆20Updated last year
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆26Updated 2 years ago
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆22Updated last week
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆36Updated last year
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆23Updated last week
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated 3 weeks ago
- Can you pay the ransom in your country?☆13Updated last year
- A web scraper to create MISP events and reports☆14Updated 2 years ago
- Malformed Access Log to CSV - Convert Web Server Access Logs to CSV☆16Updated 5 months ago
- ☆14Updated last year
- CryptnetURLCacheParser is a tool to parse CryptAPI cache files☆16Updated 6 months ago
- Scripts and lists to help generate YARA friendly string mutations☆20Updated last year
- CLI generator for Velociraptor offline collector☆9Updated 5 months ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 10 months ago
- my MSTICpy practice and custom tools repository☆11Updated 3 months ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- Repo with supporting material for the talk titled "Cracking the Beacon: Automating the extraction of implant configurations"☆11Updated 2 weeks ago
- Documentation site for Velociraptor☆42Updated this week
- Rapid7 Labs operates as the division of Rapid7 focused on threat research. It is renowned for providing comprehensive threat intelligence…☆56Updated 2 months ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago