SigmaHQ / sigma

Main Sigma Rule Repository

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Sigma - Generic Signature Format for SIEM Systems


Sigma Logo


Sigma Build Status Sigma Official Badge GitHub Repo stars GitHub all releases
Open Source Security Index - Fastest Growing Open Source Security Projects

Welcome to the Sigma main rule repository. The place where detection engineers, threat hunters and all defensive security practitioners collaborate on detection rules. The repository offers more than 3000 detection rules of different type and aims to make reliable detections accessible to all at no cost.

Currently the repository offers three types of rules:

  • Generic Detection Rules - Are threat agnostic, their aim is to detect a behavior or an implementation of a technique or procedure that was, can or will be used by a potential threat actor.
  • Threat Hunting Rules - Are broader in scope and are meant to give the analyst a starting point to hunt for potential suspicious or malicious activity
  • Emerging Threat Rules - Are rules that cover specific threats, that are timely and relevant for certain periods of time. These threats include specific APT campaigns, exploitation of Zero-Day vulnerabilities, specific malware used during an attack,...etc.

Explore Sigma

To start exploring the Sigma ecosystem, please visit the official website sigmahq.io

What is Sigma

Sigma is a generic and open signature format that allows you to describe relevant log events in a straightforward manner. The rule format is very flexible, easy to write and applicable to any type of log file.

The main purpose of this project is to provide a structured form in which researchers or analysts can describe their once developed detection methods and make them shareable with others.

Sigma is for log files what Snort is for network traffic and YARA is for files.

Sigma Description - A diagram showing Yaml Files (Sigma Rules) moving through a Sigma Convertor, and coming out as many SIEM logos, showing how Sigma rules can be converted to many different available SIEM query languages

Why Sigma

Today, everyone collects log data for analysis. People start working on their own, processing numerous white papers, blog posts and log analysis guidelines, extracting the necessary information and build their own searches and dashboard. Some of their searches and correlations are great and very useful but they lack a standardized format in which they can share their work with others.

Others provide excellent analyses, include IOCs and YARA rules to detect the malicious files and network connections, but have no way to describe a specific or generic detection method in log events. Sigma is meant to be an open standard in which such detection mechanisms can be defined, shared and collected in order to improve the detection capabilities for everyone.

🌟 Key Features

  • A continuously growing list of detection and hunting rules, peer reviewed by a community of professional Detection Engineers.
  • Vendor agnostic detection rules.
  • Easily shareable across communities and reports

🏗️ Rule Creation

To start writing Sigma rules please check the following guides:

🔎 Contributing & Making PRs

Please refer to the CONTRIBUTING guide for detailed instructions on how you can start contributing new rules.

📦 Rule Packages

You can download the latest rule packages from the release page and start leveraging Sigma rules today.

🧬 Rule Usage and Conversion

  • You can start converting Sigma rules today using Sigma CLI or sigconverter.io the GUI interface

  • To integrate Sigma rules in your own toolchain or products use pySigma.

🚨 Reporting False Positives or New Rule Ideas

If you find a false positive or would like to propose a new detection rule idea but do not have the time to create one, please create a new issue on the GitHub repository by selecting one of the available templates.

📚 Resources & Further Reading

Projects or Products that use or integrate Sigma rules

📜 Maintainers

Credits

This project would've never reached this height without the help of the hundreds of contributors. Thanks to all past and present contributors for their help.

Licenses

The content of this repository is released under the Detection Rule License (DRL) 1.1.

About

Main Sigma Rule Repository

License:Other


Languages

Language:Python 93.9%Language:Shell 6.1%