All Projects → SIGMA-detection-rules → Similar Projects or Alternatives

159 Open source projects that are alternatives of or similar to SIGMA-detection-rules

Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+969.07%)
Mutual labels:  threat-hunting
Zircolite
A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs
Stars: ✭ 443 (+356.7%)
Mutual labels:  sigma
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+906.19%)
Mutual labels:  threat-hunting
Adaz
🔧 Automatically deploy customizable Active Directory labs in Azure
Stars: ✭ 197 (+103.09%)
Mutual labels:  threat-hunting
Apullo
A scanner for taking basic fingerprints
Stars: ✭ 22 (-77.32%)
Mutual labels:  threat-hunting
ps-srum-hunting
PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting
Stars: ✭ 16 (-83.51%)
Mutual labels:  threat-hunting
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+265.98%)
Mutual labels:  threat-hunting
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-5.15%)
Mutual labels:  threat-hunting
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (-57.73%)
Mutual labels:  threat-hunting
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+482.47%)
Mutual labels:  threat-hunting
YaraHunts
Random hunting ordiented yara rules
Stars: ✭ 86 (-11.34%)
Mutual labels:  threat-hunting
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+352.58%)
Mutual labels:  threat-hunting
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+12.37%)
Mutual labels:  threat-hunting
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+274.23%)
Mutual labels:  threat-hunting
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+67.01%)
Mutual labels:  threat-hunting
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+3492.78%)
Mutual labels:  threat-hunting
utilities
This repository contains tools used by 401trg.
Stars: ✭ 19 (-80.41%)
Mutual labels:  threat-hunting
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+192.78%)
Mutual labels:  threat-hunting
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (+57.73%)
Mutual labels:  threat-hunting
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+181.44%)
Mutual labels:  threat-hunting
csirtg-smrt-v1
the fastest way to consume threat intelligence.
Stars: ✭ 27 (-72.16%)
Mutual labels:  threat-hunting
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+131.96%)
Mutual labels:  threat-hunting
Hunting Mindmaps
🔍 Mindmaps for threat hunting - work in progress.
Stars: ✭ 86 (-11.34%)
Mutual labels:  threat-hunting
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-39.18%)
Mutual labels:  threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+56.7%)
Mutual labels:  threat-hunting
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+3120.62%)
Mutual labels:  threat-hunting
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-37.11%)
Mutual labels:  threat-hunting
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+2079.38%)
Mutual labels:  threat-hunting
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (+5.15%)
Mutual labels:  threat-hunting
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-68.04%)
Mutual labels:  threat-hunting
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-83.51%)
Mutual labels:  threat-hunting
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+38.14%)
Mutual labels:  threat-hunting
Memoirs-of-a-Threat-Hunter
My personal experience in Threat Hunting and knowledge gained so far.
Stars: ✭ 17 (-82.47%)
Mutual labels:  threat-hunting
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+25.77%)
Mutual labels:  threat-hunting
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+423.71%)
Mutual labels:  threat-hunting
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-77.32%)
Mutual labels:  threat-hunting
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-42.27%)
Mutual labels:  mitre-attack
ir scripts
incident response scripts
Stars: ✭ 17 (-82.47%)
Mutual labels:  threat-hunting
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+15.46%)
Mutual labels:  threat-hunting
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-27.84%)
Mutual labels:  threat-hunting
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (+159.79%)
Mutual labels:  threat-hunting
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+1337.11%)
Mutual labels:  threat-hunting
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+1186.6%)
Mutual labels:  threat-hunting
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-46.39%)
Mutual labels:  threat-hunting
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+120.62%)
Mutual labels:  threat-hunting
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
Stars: ✭ 338 (+248.45%)
Mutual labels:  threat-hunting
Detections
This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant yara rules and ids signatures to detect these indicators.
Stars: ✭ 95 (-2.06%)
Mutual labels:  threat-hunting
kestrel-lang
Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.
Stars: ✭ 165 (+70.1%)
Mutual labels:  threat-hunting
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+2868.04%)
Mutual labels:  threat-hunting
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-34.02%)
Mutual labels:  threat-hunting
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-8.25%)
Mutual labels:  threat-hunting
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-67.01%)
Mutual labels:  threat-hunting
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (-34.02%)
Mutual labels:  threat-hunting
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+125.77%)
Mutual labels:  threat-hunting
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+178.35%)
Mutual labels:  sigma
ELK-Hunting
Threat Hunting with ELK Workshop (InfoSecWorld 2017)
Stars: ✭ 58 (-40.21%)
Mutual labels:  threat-hunting
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+836.08%)
Mutual labels:  sigma
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-64.95%)
Mutual labels:  threat-hunting
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (+122.68%)
Mutual labels:  threat-hunting
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+1149.48%)
Mutual labels:  threat-hunting
61-120 of 159 similar projects