32 results found Sort:

Windows Events Attack Samples
Created 2019-03-15
676 commits to master branch, last one about a year ago
197
1.7k
apache-2.0
33
:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud
Created 2022-01-07
645 commits to main branch, last one 10 days ago
Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.
Created 2021-08-06
81 commits to main branch, last one 5 months ago
93
1.4k
apache-2.0
21
Open source security data lake for threat hunting, detection & response, and cybersecurity analytics at petabyte scale on AWS
Created 2022-07-03
575 commits to main branch, last one 8 days ago
332
1.2k
apache-2.0
64
Splunk Security Content
Created 2018-12-18
23,523 commits to develop branch, last one 7 days ago
Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.
Created 2020-10-17
118 commits to main branch, last one 5 months ago
104
751
bsd-3-clause
31
PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments
Created 2019-09-08
161 commits to master branch, last one 11 months ago
Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying m...
Created 2020-09-26
120 commits to main branch, last one 5 days ago
23
621
apache-2.0
5
Pipelined Query Language
Created 2024-01-26
118 commits to main branch, last one 2 days ago
Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).
Created 2020-11-02
22 commits to main branch, last one 5 months ago
59
364
unknown
33
Misc Threat Hunting Resources
Created 2019-10-20
75 commits to master branch, last one 2 years ago
Awesome list of keywords and artifacts for Threat Hunting sessions
Created 2023-05-16
419 commits to main branch, last one 7 days ago
26
311
apache-2.0
13
Threatest is a CLI and Go framework for end-to-end testing threat detection rules.
Created 2022-06-16
99 commits to main branch, last one 5 months ago
Resources To Learn And Understand SIGMA Rules
Created 2021-10-10
13 commits to main branch, last one about a year ago
17
152
gpl-3.0
14
Signature engine for all your logs
Created 2017-07-20
114 commits to master branch, last one 7 months ago
20
139
agpl-3.0
10
SIEGMA - Transform Sigma rules into SIEM consumables
Created 2020-09-28
232 commits to master branch, last one about a year ago
14
127
unknown
8
Purpleteam scripts simulation & Detection - trigger events for SOC detections
Created 2022-12-05
600 commits to main branch, last one 15 days ago
Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques
Created 2022-01-24
182 commits to main branch, last one about a year ago
29
113
bsd-3-clause
8
attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage
Created 2019-10-02
48 commits to master branch, last one about a year ago
Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant
Created 2021-08-13
139 commits to main branch, last one 6 months ago
A Go implementation and parser for Sigma rules.
Created 2020-09-10
66 commits to main branch, last one about a month ago
Anvilogic Forge
Created 2024-02-05
763 commits to main branch, last one 3 days ago
Digital Forensics Incident Response and Detection engineering: Análisis forense de artefactos comunes y no tan comunes. Técnicas anti-forense y detección de técnicas utilizadas por actores maliciosos ...
Created 2023-06-26
241 commits to main branch, last one 20 days ago
6
60
lgpl-2.1
2
A pySigma wrapper and langchain toolkit for automatic rule creation/translation
Created 2023-06-13
52 commits to master branch, last one 27 days ago
yara detection rules for hunting with the threathunting-keywords project
Created 2023-10-19
77 commits to main branch, last one 4 days ago
A collection of various SIEM rules relating to malware family groups.
Created 2022-12-05
50 commits to master branch, last one about a month ago
Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise
Created 2022-04-12
41 commits to main branch, last one about a month ago
Hunting Queries for Defender ATP
Created 2023-09-12
170 commits to main branch, last one 21 days ago
11
48
agpl-3.0
5
Automatic detection engineering technical state compliance
Created 2021-06-21
29 commits to master branch, last one 5 months ago
3
47
unlicense
2
simple webapp for converting sigma rules into siem queries using the pySigma library
This repository has been archived (exclude archived)
Created 2022-05-02
37 commits to main branch, last one 9 months ago